# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 05.08.2022 11:02:06.703 Process: id = "1" image_name = "5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" page_root = "0x34d93000" os_pid = "0x9f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 120 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 121 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 122 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 123 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 124 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x400000 end_va = 0x4c7fff monitored = 1 entry_point = 0x4c28da region_type = mapped_file name = "5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe") Region: id = 127 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 128 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 131 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 132 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 271 start_va = 0x4d0000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 272 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 273 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 274 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 275 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 276 start_va = 0x630000 end_va = 0x90ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 277 start_va = 0x6f3d0000 end_va = 0x6f428fff monitored = 1 entry_point = 0x6f3e0780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 278 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 279 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 280 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 281 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 282 start_va = 0x4d0000 end_va = 0x58dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 283 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 284 start_va = 0x630000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 285 start_va = 0x810000 end_va = 0x90ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 286 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 287 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 288 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 289 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 290 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 291 start_va = 0x590000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 292 start_va = 0x6f0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 293 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 294 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 295 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 296 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 297 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 298 start_va = 0x910000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000910000" filename = "" Region: id = 299 start_va = 0x6f350000 end_va = 0x6f3ccfff monitored = 1 entry_point = 0x6f360db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 300 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 301 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 302 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 303 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 304 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 305 start_va = 0x910000 end_va = 0xa97fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 306 start_va = 0xb00000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 307 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 308 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 309 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 310 start_va = 0xb10000 end_va = 0xc90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b10000" filename = "" Region: id = 311 start_va = 0xca0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 312 start_va = 0x20a0000 end_va = 0x2162fff monitored = 1 entry_point = 0x21628da region_type = mapped_file name = "5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe") Region: id = 313 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 314 start_va = 0x6f9d0000 end_va = 0x6f9d7fff monitored = 0 entry_point = 0x6f9d17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 315 start_va = 0x6ec60000 end_va = 0x6f340fff monitored = 1 entry_point = 0x6ec8cd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 316 start_va = 0x6f8d0000 end_va = 0x6f9c4fff monitored = 0 entry_point = 0x6f924160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 317 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 318 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 319 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 320 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 321 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 322 start_va = 0x600000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 323 start_va = 0x610000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 324 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 325 start_va = 0x6e0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 326 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 327 start_va = 0x20a0000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 328 start_va = 0x2230000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 329 start_va = 0x650000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 330 start_va = 0x20a0000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 331 start_va = 0x2220000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 332 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 333 start_va = 0x23e0000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 334 start_va = 0x2230000 end_va = 0x22cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 335 start_va = 0x23d0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 336 start_va = 0x690000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 337 start_va = 0x22d0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 338 start_va = 0x43e0000 end_va = 0x4716fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 339 start_va = 0x6d9a0000 end_va = 0x6ec51fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 340 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 341 start_va = 0x4720000 end_va = 0x47b0fff monitored = 0 entry_point = 0x4758cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 342 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 343 start_va = 0x4720000 end_va = 0x47affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 344 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 345 start_va = 0x6cfd0000 end_va = 0x6d99bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 346 start_va = 0x6c8a0000 end_va = 0x6cfc0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 347 start_va = 0x7f0000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 348 start_va = 0x6f850000 end_va = 0x6f8cffff monitored = 1 entry_point = 0x6f851180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 349 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 350 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 351 start_va = 0x6f6c0000 end_va = 0x6f84efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\1d52bd4ac5e0a6422058a5d62c9f6d9d\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\1d52bd4ac5e0a6422058a5d62c9f6d9d\\system.drawing.ni.dll") Region: id = 352 start_va = 0x6bc30000 end_va = 0x6c896fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\fb06ad4bc55b9c3ca68a3f9259d826cd\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\fb06ad4bc55b9c3ca68a3f9259d826cd\\system.windows.forms.ni.dll") Region: id = 353 start_va = 0xaa0000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 354 start_va = 0xaa0000 end_va = 0xaa1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 355 start_va = 0xab0000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 356 start_va = 0x47b0000 end_va = 0x483efff monitored = 0 entry_point = 0x47bdd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 357 start_va = 0x6f620000 end_va = 0x6f6b1fff monitored = 0 entry_point = 0x6f62dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 358 start_va = 0xab0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 359 start_va = 0xab0000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 360 start_va = 0xac0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 361 start_va = 0x47b0000 end_va = 0x486bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000047b0000" filename = "" Region: id = 362 start_va = 0xab0000 end_va = 0xab3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 363 start_va = 0xad0000 end_va = 0xad3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 364 start_va = 0x4870000 end_va = 0x4a7afff monitored = 0 entry_point = 0x491b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 365 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 366 start_va = 0xae0000 end_va = 0xae0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 367 start_va = 0xaf0000 end_va = 0xaf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 368 start_va = 0x21a0000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 369 start_va = 0x72c90000 end_va = 0x72cacfff monitored = 0 entry_point = 0x72c93b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 370 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 371 start_va = 0x21a0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 372 start_va = 0x2200000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 373 start_va = 0x21b0000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 374 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 375 start_va = 0x21d0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 376 start_va = 0x21e0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 377 start_va = 0x21f0000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 378 start_va = 0x2210000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 379 start_va = 0x4720000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 380 start_va = 0x47a0000 end_va = 0x47affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047a0000" filename = "" Region: id = 381 start_va = 0x4730000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 382 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 383 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 384 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 385 start_va = 0x6f4b0000 end_va = 0x6f61afff monitored = 0 entry_point = 0x6f51e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 386 start_va = 0x4870000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 387 start_va = 0x21a0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 388 start_va = 0x4870000 end_va = 0x496ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 389 start_va = 0x49e0000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049e0000" filename = "" Region: id = 390 start_va = 0x70b70000 end_va = 0x70d60fff monitored = 0 entry_point = 0x70c53cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 391 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 392 start_va = 0x4720000 end_va = 0x4768fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 393 start_va = 0x21e0000 end_va = 0x21e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 394 start_va = 0x49f0000 end_va = 0x59effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 395 start_va = 0x21f0000 end_va = 0x21f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 396 start_va = 0x59f0000 end_va = 0x5aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059f0000" filename = "" Region: id = 397 start_va = 0x5af0000 end_va = 0x5beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005af0000" filename = "" Region: id = 398 start_va = 0x5bf0000 end_va = 0x60e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005bf0000" filename = "" Region: id = 399 start_va = 0x60f0000 end_va = 0x61acfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "micross.ttf" filename = "\\Windows\\Fonts\\micross.ttf" (normalized: "c:\\windows\\fonts\\micross.ttf") Region: id = 400 start_va = 0x61b0000 end_va = 0x65affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061b0000" filename = "" Region: id = 401 start_va = 0x65b0000 end_va = 0x75effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 402 start_va = 0x2210000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 403 start_va = 0x4770000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 404 start_va = 0x4970000 end_va = 0x49d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 405 start_va = 0x2210000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 406 start_va = 0x75f0000 end_va = 0x766ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075f0000" filename = "" Region: id = 407 start_va = 0x6bab0000 end_va = 0x6bc22fff monitored = 0 entry_point = 0x6bb5d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 408 start_va = 0x4770000 end_va = 0x479ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 409 start_va = 0x4770000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004770000" filename = "" Region: id = 410 start_va = 0x4780000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004780000" filename = "" Region: id = 411 start_va = 0x4790000 end_va = 0x479ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004790000" filename = "" Region: id = 412 start_va = 0x7670000 end_va = 0x7670fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007670000" filename = "" Region: id = 413 start_va = 0x6b9b0000 end_va = 0x6baa0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\fe4b221b4109f0c78f57a792500699b5\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\fe4b221b4109f0c78f57a792500699b5\\system.configuration.ni.dll") Region: id = 414 start_va = 0x6b290000 end_va = 0x6b9adfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\4fbda26d781323081b45526da6e87b35\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\4fbda26d781323081b45526da6e87b35\\system.xml.ni.dll") Region: id = 415 start_va = 0x6b200000 end_va = 0x6b280fff monitored = 0 entry_point = 0x6b206310 region_type = mapped_file name = "riched20.dll" filename = "\\Windows\\SysWOW64\\riched20.dll" (normalized: "c:\\windows\\syswow64\\riched20.dll") Region: id = 416 start_va = 0x6f490000 end_va = 0x6f4a5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 417 start_va = 0x6f450000 end_va = 0x6f480fff monitored = 0 entry_point = 0x6f4622d0 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\SysWOW64\\msls31.dll" (normalized: "c:\\windows\\syswow64\\msls31.dll") Region: id = 418 start_va = 0x7680000 end_va = 0x7684fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 419 start_va = 0x7690000 end_va = 0x769ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 420 start_va = 0x76a0000 end_va = 0x76a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000076a0000" filename = "" Region: id = 421 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 422 start_va = 0x76b0000 end_va = 0x76b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000076b0000" filename = "" Region: id = 423 start_va = 0x72fe0000 end_va = 0x73b78fff monitored = 0 entry_point = 0x731b6970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 424 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 425 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 426 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 427 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 428 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 429 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 430 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 431 start_va = 0x76c0000 end_va = 0x76c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000076c0000" filename = "" Region: id = 432 start_va = 0x6b170000 end_va = 0x6b1f0fff monitored = 0 entry_point = 0x6b18b260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 433 start_va = 0x76d0000 end_va = 0x76e0fff monitored = 0 entry_point = 0x78a6970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 434 start_va = 0x76f0000 end_va = 0x77cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 435 start_va = 0x77d0000 end_va = 0x780ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077d0000" filename = "" Region: id = 436 start_va = 0x7810000 end_va = 0x790ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007810000" filename = "" Region: id = 437 start_va = 0x7910000 end_va = 0x794ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007910000" filename = "" Region: id = 438 start_va = 0x7950000 end_va = 0x7a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007950000" filename = "" Region: id = 439 start_va = 0x7a50000 end_va = 0x7a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a50000" filename = "" Region: id = 440 start_va = 0x7a90000 end_va = 0x7b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a90000" filename = "" Region: id = 441 start_va = 0x70930000 end_va = 0x70970fff monitored = 0 entry_point = 0x70937fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 442 start_va = 0x70710000 end_va = 0x70929fff monitored = 0 entry_point = 0x707a5550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 443 start_va = 0x70a10000 end_va = 0x70ab6fff monitored = 0 entry_point = 0x70a46240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 444 start_va = 0x70ae0000 end_va = 0x70b62fff monitored = 0 entry_point = 0x70b037c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 445 start_va = 0x7b90000 end_va = 0x7bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b90000" filename = "" Region: id = 446 start_va = 0x7bd0000 end_va = 0x7ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007bd0000" filename = "" Region: id = 447 start_va = 0x70640000 end_va = 0x7070cfff monitored = 0 entry_point = 0x706929c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 448 start_va = 0x71540000 end_va = 0x7155afff monitored = 0 entry_point = 0x71549050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 449 start_va = 0x7cd0000 end_va = 0x7cdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007cd0000" filename = "" Region: id = 450 start_va = 0x7cd0000 end_va = 0x7cdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007cd0000" filename = "" Region: id = 451 start_va = 0x7cd0000 end_va = 0x7cd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007cd0000" filename = "" Region: id = 452 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 453 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 454 start_va = 0x5e430000 end_va = 0x5e4cbfff monitored = 1 entry_point = 0x5e4be9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 455 start_va = 0x7ce0000 end_va = 0x7d7bfff monitored = 1 entry_point = 0x7d6e9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 456 start_va = 0x7d80000 end_va = 0x7d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d80000" filename = "" Region: id = 457 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 458 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 459 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 460 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 461 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 462 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 463 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 464 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 465 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 466 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 467 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 468 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 469 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 470 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 471 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 472 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 473 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 474 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 475 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 476 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 477 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 478 start_va = 0x7db0000 end_va = 0x7dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007db0000" filename = "" Region: id = 479 start_va = 0x7db0000 end_va = 0x7dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007db0000" filename = "" Region: id = 480 start_va = 0x7dc0000 end_va = 0x7dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dc0000" filename = "" Region: id = 481 start_va = 0x7dc0000 end_va = 0x7dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dc0000" filename = "" Region: id = 482 start_va = 0x7dd0000 end_va = 0x7ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dd0000" filename = "" Region: id = 483 start_va = 0x7dd0000 end_va = 0x7ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dd0000" filename = "" Region: id = 484 start_va = 0x7dd0000 end_va = 0x7ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dd0000" filename = "" Region: id = 485 start_va = 0x7de0000 end_va = 0x7deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007de0000" filename = "" Region: id = 486 start_va = 0x7de0000 end_va = 0x7deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007de0000" filename = "" Region: id = 487 start_va = 0x7df0000 end_va = 0x7dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007df0000" filename = "" Region: id = 488 start_va = 0x7e00000 end_va = 0x7e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e00000" filename = "" Region: id = 489 start_va = 0x7e10000 end_va = 0x7e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e10000" filename = "" Region: id = 490 start_va = 0x7e20000 end_va = 0x7e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e20000" filename = "" Region: id = 491 start_va = 0x7e30000 end_va = 0x7e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e30000" filename = "" Region: id = 492 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 493 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 494 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 495 start_va = 0x7d90000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d90000" filename = "" Region: id = 496 start_va = 0x7d90000 end_va = 0x7d9efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007d90000" filename = "" Region: id = 497 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 498 start_va = 0x7db0000 end_va = 0x7dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007db0000" filename = "" Region: id = 499 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 500 start_va = 0x7db0000 end_va = 0x7dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007db0000" filename = "" Region: id = 501 start_va = 0x7dc0000 end_va = 0x7dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dc0000" filename = "" Region: id = 502 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 503 start_va = 0x7da0000 end_va = 0x7ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 504 start_va = 0x7de0000 end_va = 0x7edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007de0000" filename = "" Region: id = 505 start_va = 0x7ee0000 end_va = 0x8edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ee0000" filename = "" Region: id = 506 start_va = 0x8ee0000 end_va = 0x90cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ee0000" filename = "" Region: id = 507 start_va = 0x90d0000 end_va = 0x90dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 508 start_va = 0x90e0000 end_va = 0x90effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090e0000" filename = "" Region: id = 509 start_va = 0x90f0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090f0000" filename = "" Region: id = 510 start_va = 0xa0f0000 end_va = 0xa4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 511 start_va = 0xa4c0000 end_va = 0xa4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4c0000" filename = "" Region: id = 512 start_va = 0xa4c0000 end_va = 0xa4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4c0000" filename = "" Region: id = 513 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 514 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 515 start_va = 0x7da0000 end_va = 0x7daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 516 start_va = 0x7da0000 end_va = 0x7da2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007da0000" filename = "" Region: id = 517 start_va = 0x7db0000 end_va = 0x7dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007db0000" filename = "" Region: id = 518 start_va = 0x7db0000 end_va = 0x7eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007db0000" filename = "" Region: id = 519 start_va = 0xa4c0000 end_va = 0xa544fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4c0000" filename = "" Region: id = 520 start_va = 0x7eb0000 end_va = 0x7ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007eb0000" filename = "" Region: id = 521 start_va = 0x2230000 end_va = 0x22b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002230000" filename = "" Region: id = 522 start_va = 0x590000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 523 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 524 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 525 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 526 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 527 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 528 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 529 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 530 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 531 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 532 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 533 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 534 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 535 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 536 start_va = 0x790000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 537 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 538 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 539 start_va = 0x7c0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 540 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 541 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 542 start_va = 0x22c0000 end_va = 0x22cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022c0000" filename = "" Region: id = 543 start_va = 0x7b90000 end_va = 0x7b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b90000" filename = "" Region: id = 544 start_va = 0x7ba0000 end_va = 0x7baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ba0000" filename = "" Region: id = 545 start_va = 0x7bb0000 end_va = 0x7bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007bb0000" filename = "" Region: id = 546 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 547 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 548 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 549 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 550 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 551 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 552 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 553 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 554 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 555 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 556 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 557 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 558 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 559 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 560 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 561 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 562 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 563 start_va = 0x790000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 564 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 565 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 566 start_va = 0x7c0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 567 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 568 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 569 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 570 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 571 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 572 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 573 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 574 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 575 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 576 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 577 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 578 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 579 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 580 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 581 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 582 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 583 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 584 start_va = 0x6b050000 end_va = 0x6b16cfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Management\\98d3949f9ba1a384939805aa5e47e933\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.management\\98d3949f9ba1a384939805aa5e47e933\\system.management.ni.dll") Region: id = 585 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 586 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 587 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 588 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 589 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 590 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 591 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 592 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 593 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 594 start_va = 0x790000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 595 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 596 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 597 start_va = 0x7c0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 598 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 599 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 600 start_va = 0x22c0000 end_va = 0x22cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022c0000" filename = "" Region: id = 601 start_va = 0x7b90000 end_va = 0x7b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b90000" filename = "" Region: id = 602 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 603 start_va = 0x710000 end_va = 0x748fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 604 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 605 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 606 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 607 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 608 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 653 start_va = 0x750000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 654 start_va = 0x7bc0000 end_va = 0x7cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007bc0000" filename = "" Thread: id = 1 os_tid = 0x448 [0085.480] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0086.509] RoInitialize () returned 0x1 [0086.509] RoUninitialize () returned 0x0 [0088.439] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de58 | out: phkResult=0x19de58*=0x0) returned 0x2 [0088.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x19eed4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0088.459] IsAppThemed () returned 0x1 [0088.462] CoTaskMemAlloc (cb=0xf0) returned 0x875150 [0088.462] CreateActCtxA (pActCtx=0x19f418) returned 0x873f3c [0088.558] CoTaskMemFree (pv=0x875150) [0088.587] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1dc [0088.587] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc1d8 [0088.877] GetSystemMetrics (nIndex=75) returned 1 [0088.884] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0089.718] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6f620000 [0089.787] AdjustWindowRectEx (in: lpRect=0x19f380, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x19f380) returned 1 [0089.789] GetCurrentProcess () returned 0xffffffff [0089.789] GetCurrentThread () returned 0xfffffffe [0089.789] GetCurrentProcess () returned 0xffffffff [0089.789] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f298, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f298*=0x270) returned 1 [0089.792] GetCurrentThreadId () returned 0x448 [0089.807] GetCurrentActCtx (in: lphActCtx=0x19f1f8 | out: lphActCtx=0x19f1f8*=0x0) returned 1 [0089.808] ActivateActCtx (in: hActCtx=0x873f3c, lpCookie=0x19f208 | out: hActCtx=0x873f3c, lpCookie=0x19f208) returned 1 [0089.808] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0091.236] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x72dd0000 [0091.256] GetModuleHandleW (lpModuleName="user32.dll") returned 0x743d0000 [0091.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x19f0bc, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWãk\x7ftAM(úÆnhö\x19", lpUsedDefaultChar=0x0) returned 14 [0091.257] GetProcAddress (hModule=0x743d0000, lpProcName="DefWindowProcW") returned 0x73e807e0 [0091.258] GetStockObject (i=5) returned 0x1900015 [0091.262] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0091.266] CoTaskMemAlloc (cb=0x5c) returned 0x852fb0 [0091.267] RegisterClassW (lpWndClass=0x19f0ac) returned 0xc14b [0091.267] CoTaskMemFree (pv=0x852fb0) [0091.268] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0091.268] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r10_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x70082 [0091.271] SetWindowLongW (hWnd=0x70082, nIndex=-4, dwNewLong=1944586208) returned 35653054 [0091.272] GetWindowLongW (hWnd=0x70082, nIndex=-4) returned 1944586208 [0091.273] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e90c | out: phkResult=0x19e90c*=0x28c) returned 0x0 [0091.274] RegQueryValueExW (in: hKey=0x28c, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x19e92c, lpData=0x0, lpcbData=0x19e928*=0x0 | out: lpType=0x19e92c*=0x0, lpData=0x0, lpcbData=0x19e928*=0x0) returned 0x2 [0091.274] RegQueryValueExW (in: hKey=0x28c, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x19e92c, lpData=0x0, lpcbData=0x19e928*=0x0 | out: lpType=0x19e92c*=0x0, lpData=0x0, lpcbData=0x19e928*=0x0) returned 0x2 [0091.274] RegCloseKey (hKey=0x28c) returned 0x0 [0091.279] SetWindowLongW (hWnd=0x70082, nIndex=-4, dwNewLong=35653094) returned 1944586208 [0091.279] GetWindowLongW (hWnd=0x70082, nIndex=-4) returned 35653094 [0091.279] GetWindowLongW (hWnd=0x70082, nIndex=-16) returned 113311744 [0091.280] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc1d6 [0091.280] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x70082, Msg=0x24, wParam=0x0, lParam=0x19ec24) returned 0x0 [0091.281] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc1d7 [0091.281] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x70082, Msg=0x81, wParam=0x0, lParam=0x19ec18) returned 0x1 [0091.282] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x70082, Msg=0x83, wParam=0x0, lParam=0x19ec04) returned 0x0 [0091.688] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x70082, Msg=0x1, wParam=0x0, lParam=0x19ec18) returned 0x0 [0091.688] GetClientRect (in: hWnd=0x70082, lpRect=0x19e944 | out: lpRect=0x19e944) returned 1 [0091.689] GetWindowRect (in: hWnd=0x70082, lpRect=0x19e944 | out: lpRect=0x19e944) returned 1 [0091.691] GetParent (hWnd=0x70082) returned 0x0 [0091.691] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1d410001) returned 1 [0091.944] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0091.945] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0091.945] AdjustWindowRectEx (in: lpRect=0x19ed98, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed98) returned 1 [0091.948] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0091.948] AdjustWindowRectEx (in: lpRect=0x19ed78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed78) returned 1 [0091.976] EtwEventRegister (in: ProviderId=0x23f24cc, EnableCallback=0x220060e, CallbackContext=0x0, RegHandle=0x23f24a8 | out: RegHandle=0x23f24a8) returned 0x0 [0091.979] EtwEventSetInformation (RegHandle=0x859fe0, InformationClass=0x28, EventInformation=0x2, InformationLength=0x23f243c) returned 0x0 [0092.009] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0092.009] AdjustWindowRectEx (in: lpRect=0x19ed70, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed70) returned 1 [0092.011] OleInitialize (pvReserved=0x0) returned 0x0 [0092.013] RegisterClipboardFormatW (lpszFormat="WindowsForms12_subclassCheck") returned 0xc1de [0092.014] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0092.014] AdjustWindowRectEx (in: lpRect=0x19ed78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed78) returned 1 [0092.015] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0092.015] AdjustWindowRectEx (in: lpRect=0x19ed84, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed84) returned 1 [0092.016] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0092.016] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0092.021] GetSystemDefaultLCID () returned 0x409 [0092.021] GetStockObject (i=17) returned 0x10a0047 [0092.023] GetObjectW (in: h=0x10a0047, c=92, pv=0x19eae0 | out: pv=0x19eae0) returned 92 [0092.025] GetDC (hWnd=0x0) returned 0xc0100ae [0092.818] GdiplusStartup (in: token=0x5f6e38, input=0x19e098, output=0x19e0e8 | out: token=0x5f6e38, output=0x19e0e8) returned 0x0 [0092.825] CoTaskMemAlloc (cb=0x5c) returned 0x853220 [0092.826] GdipCreateFontFromLogfontW (hdc=0xc0100ae, logfont=0x853220, font=0x19eba8) returned 0x0 [0094.161] CoTaskMemFree (pv=0x853220) [0094.162] CoTaskMemAlloc (cb=0x5c) returned 0x8535c8 [0094.162] CoTaskMemFree (pv=0x8535c8) [0094.163] CoTaskMemAlloc (cb=0x5c) returned 0x853220 [0094.163] CoTaskMemFree (pv=0x853220) [0094.163] GdipGetFontUnit (font=0x49e1f08, unit=0x19eb74) returned 0x0 [0094.163] GdipGetFontSize (font=0x49e1f08, size=0x19eb78) returned 0x0 [0094.163] GdipGetFontStyle (font=0x49e1f08, style=0x19eb70) returned 0x0 [0094.163] GdipGetFamily (font=0x49e1f08, family=0x19eb6c) returned 0x0 [0094.164] GdipGetFontSize (font=0x49e1f08, size=0x23fd900) returned 0x0 [0094.164] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0094.173] GetDC (hWnd=0x0) returned 0xc0100ae [0094.174] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19eb90) returned 0x0 [0094.179] GdipGetDpiY (graphics=0x5aff268, dpi=0x23fda08) returned 0x0 [0094.180] GdipGetFontHeight (font=0x49e1f08, graphics=0x5aff268, height=0x19eb88) returned 0x0 [0094.180] GdipGetEmHeight (family=0x5af4b40, style=0, EmHeight=0x19eb90) returned 0x0 [0094.180] GdipGetLineSpacing (family=0x5af4b40, style=0, LineSpacing=0x19eb90) returned 0x0 [0094.180] GdipDeleteGraphics (graphics=0x5aff268) returned 0x0 [0094.181] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0094.182] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=0, unit=0x3, font=0x23fd9c8) returned 0x0 [0094.182] GdipGetFontSize (font=0x49eefc0, size=0x23fd9cc) returned 0x0 [0094.182] GdipDeleteFont (font=0x49e1f08) returned 0x0 [0094.182] GetDC (hWnd=0x0) returned 0xc0100ae [0094.182] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19ebdc) returned 0x0 [0094.183] GdipGetFontHeight (font=0x49eefc0, graphics=0x5aff268, height=0x19ebd4) returned 0x0 [0094.183] GdipDeleteGraphics (graphics=0x5aff268) returned 0x0 [0094.183] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0094.189] GdipGetFamilyName (in: family=0x5af4b40, name=0x19eae8, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0094.190] CreateCompatibleDC (hdc=0x0) returned 0xa0108ec [0094.191] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0094.191] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0094.191] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0094.191] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x18a0048 [0094.192] SaveDC (hdc=0xa0108ec) returned 1 [0094.192] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0094.193] CoTaskMemAlloc (cb=0x5c) returned 0x8533c0 [0094.193] CreateFontIndirectW (lplf=0x8533c0) returned 0x120a0931 [0094.193] CoTaskMemFree (pv=0x8533c0) [0094.193] GetObjectW (in: h=0x120a0931, c=92, pv=0x19eaac | out: pv=0x19eaac) returned 92 [0094.194] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x18a0048 [0094.194] GetObjectW (in: h=0x18a0048, c=92, pv=0x19ea0c | out: pv=0x19ea0c) returned 92 [0094.194] SelectObject (hdc=0xa0108ec, h=0x120a0931) returned 0x18a0048 [0094.194] GetMapMode (hdc=0xa0108ec) returned 1 [0094.195] GetTextMetricsW (in: hdc=0xa0108ec, lptm=0x19ead4 | out: lptm=0x19ead4) returned 1 [0094.196] DrawTextExW (in: hdc=0xa0108ec, lpchText="j^", cchText=2, lprc=0x19ebe0, format=0x420, lpdtp=0x23fdfe0 | out: lpchText="j^", lprc=0x19ebe0) returned 13 [0094.240] GetSystemMetrics (nIndex=5) returned 1 [0094.240] GetSystemMetrics (nIndex=6) returned 1 [0094.242] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.243] DrawTextExW (in: hdc=0xa0108ec, lpchText="j^", cchText=2, lprc=0x19ebd8, format=0x420, lpdtp=0x23fe118 | out: lpchText="j^", lprc=0x19ebd8) returned 13 [0094.243] GetSystemMetrics (nIndex=5) returned 1 [0094.243] GetSystemMetrics (nIndex=6) returned 1 [0094.243] AdjustWindowRectEx (in: lpRect=0x19ed9c, dwStyle=0x56210242, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed9c) returned 1 [0094.269] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.269] AdjustWindowRectEx (in: lpRect=0x19ed5c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed5c) returned 1 [0094.286] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.286] AdjustWindowRectEx (in: lpRect=0x19ed50, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed50) returned 1 [0094.345] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.346] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0094.346] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.346] AdjustWindowRectEx (in: lpRect=0x19ec34, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec34) returned 1 [0094.346] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0094.346] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.347] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0094.347] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.347] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0094.348] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.349] AdjustWindowRectEx (in: lpRect=0x19ec1c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec1c) returned 1 [0094.360] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.360] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0094.363] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0094.363] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x23ff77c) returned 0x0 [0094.363] GdipGetFontSize (font=0x49e1f08, size=0x23ff780) returned 0x0 [0094.366] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.367] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0094.375] GetProcessWindowStation () returned 0xf0 [0094.378] GetUserObjectInformationA (in: hObj=0xf0, nIndex=1, pvInfo=0x23ffed0, nLength=0xc, lpnLengthNeeded=0x19ea6c | out: pvInfo=0x23ffed0, lpnLengthNeeded=0x19ea6c) returned 1 [0094.381] SetConsoleCtrlHandler (HandlerRoutine=0x2200636, Add=1) returned 1 [0094.382] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0094.383] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0094.384] GetClassInfoW (in: hInstance=0x400000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.1ca0192.0", lpWndClass=0x23fff34 | out: lpWndClass=0x23fff34) returned 0 [0094.387] CoTaskMemAlloc (cb=0x58) returned 0x85fac0 [0094.387] RegisterClassW (lpWndClass=0x19e9bc) returned 0xc1e0 [0094.387] CoTaskMemFree (pv=0x85fac0) [0094.388] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.1ca0192.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.1ca0192.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x7002c [0094.389] NtdllDefWindowProc_W (hWnd=0x7002c, Msg=0x81, wParam=0x0, lParam=0x19e4f8) returned 0x1 [0094.392] NtdllDefWindowProc_W (hWnd=0x7002c, Msg=0x83, wParam=0x0, lParam=0x19e4e4) returned 0x0 [0094.392] NtdllDefWindowProc_W (hWnd=0x7002c, Msg=0x1, wParam=0x0, lParam=0x19e4f8) returned 0x0 [0094.393] NtdllDefWindowProc_W (hWnd=0x7002c, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0094.393] NtdllDefWindowProc_W (hWnd=0x7002c, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0094.397] GetSysColor (nIndex=10) returned 0xb4b4b4 [0094.397] GetSysColor (nIndex=2) returned 0xd1b499 [0094.397] GetSysColor (nIndex=9) returned 0x0 [0094.397] GetSysColor (nIndex=12) returned 0xababab [0094.397] GetSysColor (nIndex=15) returned 0xf0f0f0 [0094.397] GetSysColor (nIndex=20) returned 0xffffff [0094.397] GetSysColor (nIndex=16) returned 0xa0a0a0 [0094.397] GetSysColor (nIndex=15) returned 0xf0f0f0 [0094.397] GetSysColor (nIndex=16) returned 0xa0a0a0 [0094.397] GetSysColor (nIndex=21) returned 0x696969 [0094.398] GetSysColor (nIndex=22) returned 0xe3e3e3 [0094.398] GetSysColor (nIndex=20) returned 0xffffff [0094.398] GetSysColor (nIndex=18) returned 0x0 [0094.398] GetSysColor (nIndex=1) returned 0x0 [0094.398] GetSysColor (nIndex=27) returned 0xead1b9 [0094.398] GetSysColor (nIndex=28) returned 0xf2e4d7 [0094.398] GetSysColor (nIndex=17) returned 0x6d6d6d [0094.398] GetSysColor (nIndex=13) returned 0xff9933 [0094.398] GetSysColor (nIndex=14) returned 0xffffff [0094.398] GetSysColor (nIndex=26) returned 0xcc6600 [0094.398] GetSysColor (nIndex=11) returned 0xfcf7f4 [0094.398] GetSysColor (nIndex=3) returned 0xdbcdbf [0094.398] GetSysColor (nIndex=19) returned 0x0 [0094.398] GetSysColor (nIndex=24) returned 0xe1ffff [0094.398] GetSysColor (nIndex=23) returned 0x0 [0094.398] GetSysColor (nIndex=4) returned 0xf0f0f0 [0094.398] GetSysColor (nIndex=30) returned 0xf0f0f0 [0094.398] GetSysColor (nIndex=29) returned 0xff9933 [0094.398] GetSysColor (nIndex=7) returned 0x0 [0094.399] GetSysColor (nIndex=0) returned 0xc8c8c8 [0094.399] GetSysColor (nIndex=5) returned 0xffffff [0094.399] GetSysColor (nIndex=6) returned 0x646464 [0094.399] GetSysColor (nIndex=8) returned 0x0 [0094.399] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0094.399] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0094.401] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", nBufferLength=0x105, lpBuffer=0x19e4d8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", lpFilePart=0x0) returned 0x69 [0094.402] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19e988) returned 1 [0094.402] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19ea04 | out: lpFileInformation=0x19ea04*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0094.403] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19e984) returned 1 [0094.884] GdipLoadImageFromStream (stream=0x2210030, image=0x19e690) returned 0x0 [0095.269] GdipImageForceValidation (image=0x5aff268) returned 0x0 [0095.275] GdipGetImageType (image=0x5aff268, type=0x19e68c) returned 0x0 [0095.276] GdipGetImageRawFormat (image=0x5aff268, format=0x19e600*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0095.279] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.279] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0095.280] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.280] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0095.281] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.282] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0095.282] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.282] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0095.282] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.282] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0095.284] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.284] AdjustWindowRectEx (in: lpRect=0x19eb6c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb6c) returned 1 [0095.284] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.284] AdjustWindowRectEx (in: lpRect=0x19eb6c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb6c) returned 1 [0095.284] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.284] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0095.284] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0095.284] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2417cd8) returned 0x0 [0095.285] GdipGetFontSize (font=0x5afb038, size=0x2417cdc) returned 0x0 [0095.285] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.285] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0095.285] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.285] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0095.285] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0095.285] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2417e88) returned 0x0 [0095.285] GdipGetFontSize (font=0x5afb060, size=0x2417e8c) returned 0x0 [0095.286] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.286] AdjustWindowRectEx (in: lpRect=0x19eb70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb70) returned 1 [0095.286] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.287] AdjustWindowRectEx (in: lpRect=0x19eb70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb70) returned 1 [0095.292] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0095.292] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24181e4) returned 0x0 [0095.292] GdipGetFontSize (font=0x5b03e48, size=0x24181e8) returned 0x0 [0095.292] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.292] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0095.293] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.293] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0095.294] GetCurrentThreadId () returned 0x448 [0095.294] GetCurrentThreadId () returned 0x448 [0095.295] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.295] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0095.295] GdipGetFamilyName (in: family=0x5af4b40, name=0x19e8ec, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0095.295] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0095.306] CoTaskMemAlloc (cb=0x5c) returned 0x8533c0 [0095.306] CreateFontIndirectW (lplf=0x8533c0) returned 0x150a06b7 [0095.307] CoTaskMemFree (pv=0x8533c0) [0095.307] GetObjectW (in: h=0x150a06b7, c=92, pv=0x19e8b0 | out: pv=0x19e8b0) returned 92 [0095.308] SelectObject (hdc=0xa0108ec, h=0x150a06b7) returned 0x120a0931 [0095.308] GetMapMode (hdc=0xa0108ec) returned 1 [0095.308] GetTextMetricsW (in: hdc=0xa0108ec, lptm=0x19e8d8 | out: lptm=0x19e8d8) returned 1 [0095.309] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e9e4, format=0x2400, lpdtp=0x24186a4 | out: lpchText="Seen: ", lprc=0x19e9e4) returned 13 [0095.324] GetCurrentThreadId () returned 0x448 [0095.324] GetCurrentThreadId () returned 0x448 [0095.325] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.325] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0095.326] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e9e4, format=0x2400, lpdtp=0x2418a40 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e9e4) returned 13 [0095.326] GetCurrentThreadId () returned 0x448 [0095.326] GetCurrentThreadId () returned 0x448 [0095.326] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.326] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0095.326] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e9e4, format=0x2400, lpdtp=0x2418b1c | out: lpchText="Solo", lprc=0x19e9e4) returned 13 [0095.326] GetCurrentThreadId () returned 0x448 [0095.326] GetCurrentThreadId () returned 0x448 [0095.327] GetCurrentThreadId () returned 0x448 [0095.327] GetCurrentThreadId () returned 0x448 [0095.328] GdipImageGetFrameDimensionsCount (image=0x5aff268, count=0x19ead4) returned 0x0 [0095.328] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875500 [0095.328] GdipImageGetFrameDimensionsList (image=0x5aff268, dimensionIDs=0x875500*(Data1=0x6ecaa484, Data2=0x5268, Data3=0x886, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0095.331] LocalFree (hMem=0x875500) returned 0x0 [0095.332] GetCurrentThreadId () returned 0x448 [0095.332] GetCurrentThreadId () returned 0x448 [0095.333] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.333] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0095.333] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e9e4, format=0x2400, lpdtp=0x2418f10 | out: lpchText="Level: ", lprc=0x19e9e4) returned 13 [0095.333] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.334] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebbc) returned 1 [0095.360] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.360] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0095.361] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.361] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.361] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.361] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0095.361] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0095.361] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.361] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.361] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.362] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.362] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.362] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0095.362] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.362] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.362] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.362] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x241a360) returned 0x0 [0095.362] GdipGetFontSize (font=0x5b03e70, size=0x241a364) returned 0x0 [0095.363] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.363] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.363] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.363] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.420] GdipLoadImageFromStream (stream=0x2210010, image=0x19e5d0) returned 0x0 [0095.421] GdipImageForceValidation (image=0x5b03e98) returned 0x0 [0095.422] GdipGetImageType (image=0x5b03e98, type=0x19e5cc) returned 0x0 [0095.422] GdipGetImageRawFormat (image=0x5b03e98, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0095.423] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.423] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.423] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.423] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.423] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.423] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.423] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.423] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.424] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.424] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.424] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.424] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.424] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.424] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.424] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.424] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.424] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.425] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2421478) returned 0x0 [0095.425] GdipGetFontSize (font=0x5b084a0, size=0x242147c) returned 0x0 [0095.425] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.425] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.425] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.425] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.425] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.425] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2421628) returned 0x0 [0095.425] GdipGetFontSize (font=0x5b084c8, size=0x242162c) returned 0x0 [0095.425] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.426] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.426] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.426] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.426] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.426] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24218c8) returned 0x0 [0095.426] GdipGetFontSize (font=0x5b084f0, size=0x24218cc) returned 0x0 [0095.426] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.426] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.426] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.426] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.426] GetCurrentThreadId () returned 0x448 [0095.426] GetCurrentThreadId () returned 0x448 [0095.427] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.427] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.427] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x2421b5c | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0095.429] GetCurrentThreadId () returned 0x448 [0095.429] GetCurrentThreadId () returned 0x448 [0095.429] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.429] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.429] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x2421ef8 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0095.429] GetCurrentThreadId () returned 0x448 [0095.429] GetCurrentThreadId () returned 0x448 [0095.429] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.430] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.430] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x2421fd4 | out: lpchText="Solo", lprc=0x19e928) returned 13 [0095.430] GetCurrentThreadId () returned 0x448 [0095.430] GetCurrentThreadId () returned 0x448 [0095.430] GetCurrentThreadId () returned 0x448 [0095.430] GetCurrentThreadId () returned 0x448 [0095.430] GdipImageGetFrameDimensionsCount (image=0x5b03e98, count=0x19ea18) returned 0x0 [0095.430] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8753b0 [0095.430] GdipImageGetFrameDimensionsList (image=0x5b03e98, dimensionIDs=0x8753b0*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0095.430] LocalFree (hMem=0x8753b0) returned 0x0 [0095.431] GetCurrentThreadId () returned 0x448 [0095.431] GetCurrentThreadId () returned 0x448 [0095.431] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.431] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.431] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x2422214 | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0095.431] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.431] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0095.433] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.433] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0095.435] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.436] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0095.437] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.437] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0095.437] GetCurrentThreadId () returned 0x448 [0095.437] GetCurrentThreadId () returned 0x448 [0095.438] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.438] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0095.438] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.438] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.439] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.439] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0095.439] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0095.439] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.439] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.439] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.439] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.439] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.439] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0095.440] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.440] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.440] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.440] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2423938) returned 0x0 [0095.440] GdipGetFontSize (font=0x5b08518, size=0x242393c) returned 0x0 [0095.440] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.440] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.440] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.440] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.513] GdipLoadImageFromStream (stream=0x221fff0, image=0x19e5d0) returned 0x0 [0095.514] GdipImageForceValidation (image=0x5b08540) returned 0x0 [0095.515] GdipGetImageType (image=0x5b08540, type=0x19e5cc) returned 0x0 [0095.515] GdipGetImageRawFormat (image=0x5b08540, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0095.516] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.516] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.516] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.516] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.516] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.517] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.517] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.517] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.517] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.517] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.517] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.517] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.517] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.517] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.518] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.518] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.518] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.518] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x242aa50) returned 0x0 [0095.518] GdipGetFontSize (font=0x5b0cb48, size=0x242aa54) returned 0x0 [0095.518] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.518] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.518] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.519] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.519] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.519] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x242ac00) returned 0x0 [0095.519] GdipGetFontSize (font=0x5b0cb70, size=0x242ac04) returned 0x0 [0095.519] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.519] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.519] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.519] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.519] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.520] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x242aea0) returned 0x0 [0095.520] GdipGetFontSize (font=0x5b0cb98, size=0x242aea4) returned 0x0 [0095.520] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.520] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.520] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.520] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.520] GetCurrentThreadId () returned 0x448 [0095.520] GetCurrentThreadId () returned 0x448 [0095.521] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.521] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.521] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x242b134 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0095.522] GetCurrentThreadId () returned 0x448 [0095.522] GetCurrentThreadId () returned 0x448 [0095.522] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.522] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.522] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x242b4d0 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0095.522] GetCurrentThreadId () returned 0x448 [0095.522] GetCurrentThreadId () returned 0x448 [0095.522] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.523] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.523] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x242b5ac | out: lpchText="Solo", lprc=0x19e928) returned 13 [0095.523] GetCurrentThreadId () returned 0x448 [0095.523] GetCurrentThreadId () returned 0x448 [0095.523] GetCurrentThreadId () returned 0x448 [0095.523] GetCurrentThreadId () returned 0x448 [0095.523] GdipImageGetFrameDimensionsCount (image=0x5b08540, count=0x19ea18) returned 0x0 [0095.523] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875590 [0095.523] GdipImageGetFrameDimensionsList (image=0x5b08540, dimensionIDs=0x875590*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x3a)), count=0x1) returned 0x0 [0095.523] LocalFree (hMem=0x875590) returned 0x0 [0095.523] GetCurrentThreadId () returned 0x448 [0095.523] GetCurrentThreadId () returned 0x448 [0095.523] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.524] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.524] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x242b7ec | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0095.524] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.524] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0095.524] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.524] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0095.524] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.525] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0095.525] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.525] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0095.525] GetCurrentThreadId () returned 0x448 [0095.525] GetCurrentThreadId () returned 0x448 [0095.525] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.525] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0095.526] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.526] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.527] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.527] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0095.527] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0095.527] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.527] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.527] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.527] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.528] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.528] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0095.528] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.528] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.528] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.528] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x242ce68) returned 0x0 [0095.528] GdipGetFontSize (font=0x5b0cbc0, size=0x242ce6c) returned 0x0 [0095.529] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.529] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.529] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.529] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.597] GdipLoadImageFromStream (stream=0x221ffd0, image=0x19e5d0) returned 0x0 [0095.598] GdipImageForceValidation (image=0x5b0cbe8) returned 0x0 [0095.606] GdipGetImageType (image=0x5b0cbe8, type=0x19e5cc) returned 0x0 [0095.606] GdipGetImageRawFormat (image=0x5b0cbe8, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0095.606] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.606] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.606] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.606] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.607] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.607] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.607] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.607] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.607] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.607] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.608] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.608] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.608] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.608] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.609] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2433f80) returned 0x0 [0095.609] GdipGetFontSize (font=0x5b111f0, size=0x2433f84) returned 0x0 [0095.609] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.609] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.609] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.610] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.610] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.610] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2434130) returned 0x0 [0095.610] GdipGetFontSize (font=0x5b11218, size=0x2434134) returned 0x0 [0095.610] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.610] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.610] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.610] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.610] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.611] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24343d0) returned 0x0 [0095.611] GdipGetFontSize (font=0x5b11380, size=0x24343d4) returned 0x0 [0095.611] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.611] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.611] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.611] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.611] GetCurrentThreadId () returned 0x448 [0095.611] GetCurrentThreadId () returned 0x448 [0095.611] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.612] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.612] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x2434664 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0095.612] GetCurrentThreadId () returned 0x448 [0095.612] GetCurrentThreadId () returned 0x448 [0095.612] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.612] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.612] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x2434a00 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0095.612] GetCurrentThreadId () returned 0x448 [0095.612] GetCurrentThreadId () returned 0x448 [0095.612] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.613] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.613] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x2434adc | out: lpchText="Solo", lprc=0x19e928) returned 13 [0095.613] GetCurrentThreadId () returned 0x448 [0095.613] GetCurrentThreadId () returned 0x448 [0095.613] GetCurrentThreadId () returned 0x448 [0095.613] GetCurrentThreadId () returned 0x448 [0095.613] GdipImageGetFrameDimensionsCount (image=0x5b0cbe8, count=0x19ea18) returned 0x0 [0095.613] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875458 [0095.613] GdipImageGetFrameDimensionsList (image=0x5b0cbe8, dimensionIDs=0x875458*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0095.613] LocalFree (hMem=0x875458) returned 0x0 [0095.613] GetCurrentThreadId () returned 0x448 [0095.613] GetCurrentThreadId () returned 0x448 [0095.613] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.613] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.614] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x2434d1c | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0095.614] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.614] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0095.614] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.614] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0095.614] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.615] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0095.615] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.615] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0095.615] GetCurrentThreadId () returned 0x448 [0095.615] GetCurrentThreadId () returned 0x448 [0095.615] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.615] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0095.616] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.616] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.616] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.616] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0095.616] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0095.616] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.616] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.617] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.617] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.617] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.617] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0095.617] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.617] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.617] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.618] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2436398) returned 0x0 [0095.618] GdipGetFontSize (font=0x5b114c0, size=0x243639c) returned 0x0 [0095.618] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.618] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.618] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.618] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.679] GdipLoadImageFromStream (stream=0x221ffb0, image=0x19e5d0) returned 0x0 [0095.680] GdipImageForceValidation (image=0x5b11648) returned 0x0 [0095.681] GdipGetImageType (image=0x5b11648, type=0x19e5cc) returned 0x0 [0095.681] GdipGetImageRawFormat (image=0x5b11648, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0095.681] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.682] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.682] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.682] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.682] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.682] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.683] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.683] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.683] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.683] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.683] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x243d4b0) returned 0x0 [0095.683] GdipGetFontSize (font=0x5b112e0, size=0x243d4b4) returned 0x0 [0095.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.684] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.684] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.684] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.684] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.684] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x243d660) returned 0x0 [0095.684] GdipGetFontSize (font=0x5b11330, size=0x243d664) returned 0x0 [0095.684] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.684] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.684] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.684] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.684] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.685] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x243d900) returned 0x0 [0095.685] GdipGetFontSize (font=0x5b115b0, size=0x243d904) returned 0x0 [0095.685] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.685] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.685] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.685] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.685] GetCurrentThreadId () returned 0x448 [0095.685] GetCurrentThreadId () returned 0x448 [0095.685] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.685] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.685] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x243db94 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0095.686] GetCurrentThreadId () returned 0x448 [0095.686] GetCurrentThreadId () returned 0x448 [0095.686] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.686] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.686] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x243df30 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0095.686] GetCurrentThreadId () returned 0x448 [0095.686] GetCurrentThreadId () returned 0x448 [0095.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.687] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.687] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x243e00c | out: lpchText="Solo", lprc=0x19e928) returned 13 [0095.687] GetCurrentThreadId () returned 0x448 [0095.687] GetCurrentThreadId () returned 0x448 [0095.687] GetCurrentThreadId () returned 0x448 [0095.687] GetCurrentThreadId () returned 0x448 [0095.687] GdipImageGetFrameDimensionsCount (image=0x5b11648, count=0x19ea18) returned 0x0 [0095.687] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875470 [0095.687] GdipImageGetFrameDimensionsList (image=0x5b11648, dimensionIDs=0x875470*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x3a)), count=0x1) returned 0x0 [0095.687] LocalFree (hMem=0x875470) returned 0x0 [0095.687] GetCurrentThreadId () returned 0x448 [0095.687] GetCurrentThreadId () returned 0x448 [0095.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.687] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.687] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x243e24c | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0095.688] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.688] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0095.688] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.688] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0095.688] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.688] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0095.688] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.689] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0095.689] GetCurrentThreadId () returned 0x448 [0095.689] GetCurrentThreadId () returned 0x448 [0095.689] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.689] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0095.689] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.689] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.690] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.690] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0095.690] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0095.690] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.690] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.690] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.690] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.690] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.690] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0095.691] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.691] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0095.691] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.691] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x243f8c8) returned 0x0 [0095.691] GdipGetFontSize (font=0x5b11290, size=0x243f8cc) returned 0x0 [0095.691] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.691] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.691] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.691] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.753] GdipLoadImageFromStream (stream=0x221ff90, image=0x19e5d0) returned 0x0 [0095.753] GdipImageForceValidation (image=0x5b15c50) returned 0x0 [0095.755] GdipGetImageType (image=0x5b15c50, type=0x19e5cc) returned 0x0 [0095.755] GdipGetImageRawFormat (image=0x5b15c50, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0095.755] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.755] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.755] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.756] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.756] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.756] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.756] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.756] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0095.756] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.756] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.756] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.756] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.757] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.757] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0095.757] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.757] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0095.757] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.757] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24469e0) returned 0x0 [0095.757] GdipGetFontSize (font=0x5b112b8, size=0x24469e4) returned 0x0 [0095.757] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.757] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.758] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.758] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.758] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.758] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2446b90) returned 0x0 [0095.758] GdipGetFontSize (font=0x5b11268, size=0x2446b94) returned 0x0 [0095.758] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.758] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.758] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.758] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0095.758] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0095.759] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2446e30) returned 0x0 [0095.759] GdipGetFontSize (font=0x5b114e8, size=0x2446e34) returned 0x0 [0095.759] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.759] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.759] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.759] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0095.759] GetCurrentThreadId () returned 0x448 [0095.759] GetCurrentThreadId () returned 0x448 [0095.759] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.759] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.759] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x24470c4 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0095.760] GetCurrentThreadId () returned 0x448 [0095.760] GetCurrentThreadId () returned 0x448 [0095.760] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.760] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.760] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x2447460 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0095.760] GetCurrentThreadId () returned 0x448 [0095.760] GetCurrentThreadId () returned 0x448 [0095.760] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.760] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.760] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x244753c | out: lpchText="Solo", lprc=0x19e928) returned 13 [0095.761] GetCurrentThreadId () returned 0x448 [0095.761] GetCurrentThreadId () returned 0x448 [0095.761] GetCurrentThreadId () returned 0x448 [0095.761] GetCurrentThreadId () returned 0x448 [0095.761] GdipImageGetFrameDimensionsCount (image=0x5b15c50, count=0x19ea18) returned 0x0 [0095.761] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875500 [0095.761] GdipImageGetFrameDimensionsList (image=0x5b15c50, dimensionIDs=0x875500*(Data1=0x74737953, Data2=0x6d65, Data3=0x82e, Data4=([0]=0x65, [1]=0x0, [2]=0x6e, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0095.761] LocalFree (hMem=0x875500) returned 0x0 [0095.761] GetCurrentThreadId () returned 0x448 [0095.761] GetCurrentThreadId () returned 0x448 [0095.761] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.761] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0095.761] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x244777c | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0095.762] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.762] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0095.762] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.762] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0095.762] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.762] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0095.762] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.762] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0095.762] GetCurrentThreadId () returned 0x448 [0095.762] GetCurrentThreadId () returned 0x448 [0095.763] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.763] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0095.772] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.772] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0095.772] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ed00) returned 0x0 [0095.773] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x411c0000, style=1, unit=0x3, font=0x244803c) returned 0x0 [0095.773] GdipGetFontSize (font=0x5b11358, size=0x2448040) returned 0x0 [0095.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.773] AdjustWindowRectEx (in: lpRect=0x19ec84, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec84) returned 1 [0095.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.773] AdjustWindowRectEx (in: lpRect=0x19ec84, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec84) returned 1 [0095.773] GetCurrentThreadId () returned 0x448 [0095.773] GetCurrentThreadId () returned 0x448 [0095.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.773] AdjustWindowRectEx (in: lpRect=0x19eaf0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eaf0) returned 1 [0095.773] GdipGetFamilyName (in: family=0x5af4b40, name=0x19e9e0, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0095.774] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0095.774] CoTaskMemAlloc (cb=0x5c) returned 0x853220 [0095.774] CreateFontIndirectW (lplf=0x853220) returned 0x810a05ce [0095.774] CoTaskMemFree (pv=0x853220) [0095.774] GetObjectW (in: h=0x810a05ce, c=92, pv=0x19e9a4 | out: pv=0x19e9a4) returned 92 [0095.774] SelectObject (hdc=0xa0108ec, h=0x810a05ce) returned 0x150a06b7 [0095.774] GetMapMode (hdc=0xa0108ec) returned 1 [0095.774] GetTextMetricsW (in: hdc=0xa0108ec, lptm=0x19e9cc | out: lptm=0x19e9cc) returned 1 [0095.775] DrawTextExW (in: hdc=0xa0108ec, lpchText="Team X", cchText=6, lprc=0x19ead8, format=0x2400, lpdtp=0x2448994 | out: lpchText="Team X", lprc=0x19ead8) returned 16 [0095.783] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.783] AdjustWindowRectEx (in: lpRect=0x19ecb0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecb0) returned 1 [0095.784] CreateCompatibleDC (hdc=0x0) returned 0x1f010661 [0095.784] GetDC (hWnd=0x0) returned 0xc0100ae [0095.785] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19eb20) returned 0x0 [0095.785] CoTaskMemAlloc (cb=0x5c) returned 0x852fb0 [0095.785] GdipGetLogFontW (font=0x49eefc0, graphics=0x5b1a258, logfontW=0x852fb0) returned 0x0 [0095.789] CoTaskMemFree (pv=0x852fb0) [0095.789] CoTaskMemAlloc (cb=0x5c) returned 0x852fb0 [0095.789] CoTaskMemFree (pv=0x852fb0) [0095.789] CoTaskMemAlloc (cb=0x5c) returned 0x8533c0 [0095.790] CoTaskMemFree (pv=0x8533c0) [0095.790] GdipDeleteGraphics (graphics=0x5b1a258) returned 0x0 [0095.790] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0095.790] CoTaskMemAlloc (cb=0x5c) returned 0x852fb0 [0095.790] CreateFontIndirectW (lplf=0x852fb0) returned 0x140a0536 [0095.790] CoTaskMemFree (pv=0x852fb0) [0095.790] SelectObject (hdc=0x1f010661, h=0x140a0536) returned 0x18a0048 [0095.791] GetTextMetricsW (in: hdc=0x1f010661, lptm=0x19ec2c | out: lptm=0x19ec2c) returned 1 [0095.791] GetTextExtentPoint32W (in: hdc=0x1f010661, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2448d08 | out: psizl=0x2448d08) returned 1 [0095.791] SelectObject (hdc=0x1f010661, h=0x18a0048) returned 0x140a0536 [0095.792] DeleteDC (hdc=0x1f010661) returned 1 [0095.793] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.793] AdjustWindowRectEx (in: lpRect=0x19ebe4, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebe4) returned 1 [0095.793] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.793] AdjustWindowRectEx (in: lpRect=0x19ea48, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea48) returned 1 [0095.794] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.794] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0095.794] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.794] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0095.794] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.794] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.794] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.794] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.795] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.795] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.795] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.795] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.795] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.795] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.795] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.795] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0095.795] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.796] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.796] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.796] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.796] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.796] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.796] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.796] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.797] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.797] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.797] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.797] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.797] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.797] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.797] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.797] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.797] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.797] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.798] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.798] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.798] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.798] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0095.798] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.798] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0095.798] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.798] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.798] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.798] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.799] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.799] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.799] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.799] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0095.800] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.800] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.800] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.800] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.800] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.800] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.800] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.800] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.801] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.801] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.801] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.801] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.801] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.801] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.801] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.801] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.802] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.802] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.802] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.802] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.802] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.803] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0095.803] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.803] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0095.803] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.803] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.803] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.803] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.803] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.803] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.804] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.804] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.804] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.804] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.804] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.804] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0095.804] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.804] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.804] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.805] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.805] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.805] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.805] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.805] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.805] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.805] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.805] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.805] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.806] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.806] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.806] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.806] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.806] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.806] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.806] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.806] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.806] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.807] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0095.807] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.807] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0095.807] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.807] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.807] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.807] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.807] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.807] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.808] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.808] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.808] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.808] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.808] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.808] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0095.808] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.808] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.809] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.809] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.809] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.809] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.809] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.809] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.809] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.809] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.809] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.810] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.810] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.810] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.810] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.810] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.810] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.810] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.810] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.810] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.811] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.811] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0095.811] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.811] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0095.811] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.811] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.811] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.811] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.811] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.812] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.812] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.812] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.812] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.812] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.812] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.812] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0095.812] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.812] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.813] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.813] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.813] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.813] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.813] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.813] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.813] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.813] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.813] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.814] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.814] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.814] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.814] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.814] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0095.814] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.814] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0095.814] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.814] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0095.815] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.815] AdjustWindowRectEx (in: lpRect=0x19ebb0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebb0) returned 1 [0095.815] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.815] AdjustWindowRectEx (in: lpRect=0x19ea14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea14) returned 1 [0095.815] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.815] AdjustWindowRectEx (in: lpRect=0x19e870, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e870) returned 1 [0095.819] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0095.821] SystemParametersInfoW (in: uiAction=0x1024, uiParam=0x0, pvParam=0x19ec88, fWinIni=0x0 | out: pvParam=0x19ec88) returned 1 [0095.821] AdjustWindowRectEx (in: lpRect=0x19ed3c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed3c) returned 1 [0095.943] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", nBufferLength=0x105, lpBuffer=0x19e6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", lpFilePart=0x0) returned 0x69 [0096.324] GetCurrentProcess () returned 0xffffffff [0096.325] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ea50 | out: TokenHandle=0x19ea50*=0x2cc) returned 1 [0096.328] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19e4e8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0096.330] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19ea48 | out: lpFileInformation=0x19ea48*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0096.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19e4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0096.332] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19ea50 | out: lpFileInformation=0x19ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0096.332] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19e450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0096.333] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19e988) returned 1 [0096.333] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d0 [0096.333] GetFileType (hFile=0x2d0) returned 0x1 [0096.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19e984) returned 1 [0096.333] GetFileType (hFile=0x2d0) returned 0x1 [0096.353] GetFileSize (in: hFile=0x2d0, lpFileSizeHigh=0x19ea44 | out: lpFileSizeHigh=0x19ea44*=0x0) returned 0x8c8f [0096.354] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ea00, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19ea00*=0x1000, lpOverlapped=0x0) returned 1 [0096.370] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e8b0, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e8b0*=0x1000, lpOverlapped=0x0) returned 1 [0096.372] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e764, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e764*=0x1000, lpOverlapped=0x0) returned 1 [0096.373] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e764, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e764*=0x1000, lpOverlapped=0x0) returned 1 [0096.373] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e764, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e764*=0x1000, lpOverlapped=0x0) returned 1 [0096.373] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e69c, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e69c*=0x1000, lpOverlapped=0x0) returned 1 [0096.376] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e81c, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e81c*=0x1000, lpOverlapped=0x0) returned 1 [0096.377] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e72c, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e72c*=0x1000, lpOverlapped=0x0) returned 1 [0096.378] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e72c, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e72c*=0xc8f, lpOverlapped=0x0) returned 1 [0096.378] ReadFile (in: hFile=0x2d0, lpBuffer=0x244da8c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e7ec, lpOverlapped=0x0 | out: lpBuffer=0x244da8c*, lpNumberOfBytesRead=0x19e7ec*=0x0, lpOverlapped=0x0) returned 1 [0096.378] CloseHandle (hObject=0x2d0) returned 1 [0096.379] GetCurrentProcess () returned 0xffffffff [0096.379] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19eb94 | out: TokenHandle=0x19eb94*=0x2d0) returned 1 [0096.379] GetCurrentProcess () returned 0xffffffff [0096.379] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19eb94 | out: TokenHandle=0x19eb94*=0x2d4) returned 1 [0096.380] GetCurrentProcess () returned 0xffffffff [0096.380] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ea50 | out: TokenHandle=0x19ea50*=0x2d8) returned 1 [0096.380] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19ea48 | out: lpFileInformation=0x19ea48*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0096.380] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", nBufferLength=0x105, lpBuffer=0x19e4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", lpFilePart=0x0) returned 0x69 [0096.381] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19ea50 | out: lpFileInformation=0x19ea50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0096.381] GetCurrentProcess () returned 0xffffffff [0096.381] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19eb94 | out: TokenHandle=0x19eb94*=0x2dc) returned 1 [0096.381] GetCurrentProcess () returned 0xffffffff [0096.381] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19eb94 | out: TokenHandle=0x19eb94*=0x2e0) returned 1 [0096.392] GetCurrentProcess () returned 0xffffffff [0096.392] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e9f4 | out: TokenHandle=0x19e9f4*=0x2e4) returned 1 [0096.399] GetCurrentProcess () returned 0xffffffff [0096.399] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ea04 | out: TokenHandle=0x19ea04*=0x2e8) returned 1 [0096.414] IsAppThemed () returned 0x1 [0096.415] GetThemeAppProperties () returned 0x3 [0096.415] GetThemeAppProperties () returned 0x3 [0096.415] OpenThemeData () returned 0x20002 [0096.419] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.419] AdjustWindowRectEx (in: lpRect=0x19ed5c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed5c) returned 1 [0096.419] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.419] AdjustWindowRectEx (in: lpRect=0x19ed50, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed50) returned 1 [0096.420] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.420] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0096.420] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.420] AdjustWindowRectEx (in: lpRect=0x19ec34, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec34) returned 1 [0096.420] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0096.420] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.421] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0096.421] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.421] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0096.421] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.421] AdjustWindowRectEx (in: lpRect=0x19ec1c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec1c) returned 1 [0096.421] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.421] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec30) returned 1 [0096.421] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0096.422] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24689c8) returned 0x0 [0096.422] GdipGetFontSize (font=0x5b115d8, size=0x24689cc) returned 0x0 [0096.422] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.422] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0096.422] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.422] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0096.631] GdipLoadImageFromStream (stream=0x221ff70, image=0x19e690) returned 0x0 [0096.632] GdipImageForceValidation (image=0x5b1a258) returned 0x0 [0096.633] GdipGetImageType (image=0x5b1a258, type=0x19e68c) returned 0x0 [0096.633] GdipGetImageRawFormat (image=0x5b1a258, format=0x19e600*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0096.633] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.633] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0096.634] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.634] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0096.634] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.634] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0096.634] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.634] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0096.634] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.634] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0096.634] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.635] AdjustWindowRectEx (in: lpRect=0x19eb6c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb6c) returned 1 [0096.635] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.635] AdjustWindowRectEx (in: lpRect=0x19eb6c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb6c) returned 1 [0096.635] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.635] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebbc) returned 1 [0096.635] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0096.635] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x246fae0) returned 0x0 [0096.635] GdipGetFontSize (font=0x5b11498, size=0x246fae4) returned 0x0 [0096.635] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.635] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0096.636] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.636] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0096.636] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0096.636] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x246fc90) returned 0x0 [0096.636] GdipGetFontSize (font=0x5b113f8, size=0x246fc94) returned 0x0 [0096.636] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.636] AdjustWindowRectEx (in: lpRect=0x19eb70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb70) returned 1 [0096.636] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.636] AdjustWindowRectEx (in: lpRect=0x19eb70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb70) returned 1 [0096.636] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ec0c) returned 0x0 [0096.637] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x246ff30) returned 0x0 [0096.637] GdipGetFontSize (font=0x5b113a8, size=0x246ff34) returned 0x0 [0096.639] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.639] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0096.640] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.640] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0096.640] GetCurrentThreadId () returned 0x448 [0096.640] GetCurrentThreadId () returned 0x448 [0096.640] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.640] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0096.640] SelectObject (hdc=0xa0108ec, h=0x150a06b7) returned 0x810a05ce [0096.640] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e9e4, format=0x2400, lpdtp=0x24701e0 | out: lpchText="Seen: ", lprc=0x19e9e4) returned 13 [0096.640] GetCurrentThreadId () returned 0x448 [0096.640] GetCurrentThreadId () returned 0x448 [0096.641] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.641] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0096.641] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e9e4, format=0x2400, lpdtp=0x2470598 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e9e4) returned 13 [0096.641] GetCurrentThreadId () returned 0x448 [0096.641] GetCurrentThreadId () returned 0x448 [0096.641] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.641] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0096.641] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e9e4, format=0x2400, lpdtp=0x2470674 | out: lpchText="Solo", lprc=0x19e9e4) returned 13 [0096.641] GetCurrentThreadId () returned 0x448 [0096.641] GetCurrentThreadId () returned 0x448 [0096.641] GetCurrentThreadId () returned 0x448 [0096.642] GetCurrentThreadId () returned 0x448 [0096.642] GdipImageGetFrameDimensionsCount (image=0x5b1a258, count=0x19ead4) returned 0x0 [0096.642] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875848 [0096.642] GdipImageGetFrameDimensionsList (image=0x5b1a258, dimensionIDs=0x875848*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0096.642] LocalFree (hMem=0x875848) returned 0x0 [0096.642] GetCurrentThreadId () returned 0x448 [0096.642] GetCurrentThreadId () returned 0x448 [0096.642] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.642] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0096.642] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e9e4, format=0x2400, lpdtp=0x24708b4 | out: lpchText="Level: ", lprc=0x19e9e4) returned 13 [0096.642] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.643] AdjustWindowRectEx (in: lpRect=0x19ebbc, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebbc) returned 1 [0096.643] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.643] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0096.643] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.643] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.644] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.644] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0096.644] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0096.644] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.644] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.644] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.644] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.644] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.644] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0096.645] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.645] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.645] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.645] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2471d04) returned 0x0 [0096.645] GdipGetFontSize (font=0x5b11560, size=0x2471d08) returned 0x0 [0096.645] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.645] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.645] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.645] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.707] GdipLoadImageFromStream (stream=0x221ff50, image=0x19e5d0) returned 0x0 [0096.708] GdipImageForceValidation (image=0x5b1e860) returned 0x0 [0096.709] GdipGetImageType (image=0x5b1e860, type=0x19e5cc) returned 0x0 [0096.709] GdipGetImageRawFormat (image=0x5b1e860, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0096.710] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.710] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.710] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.710] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.710] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.710] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.710] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.710] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.711] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.711] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.711] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.711] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.711] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.711] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.711] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.711] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.711] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.711] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2478e1c) returned 0x0 [0096.712] GdipGetFontSize (font=0x5b11308, size=0x2478e20) returned 0x0 [0096.712] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.712] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.712] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.712] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.712] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.712] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2478fcc) returned 0x0 [0096.712] GdipGetFontSize (font=0x5b11600, size=0x2478fd0) returned 0x0 [0096.713] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.713] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.713] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.713] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.713] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.713] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x247926c) returned 0x0 [0096.713] GdipGetFontSize (font=0x5b113d0, size=0x2479270) returned 0x0 [0096.713] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.713] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.714] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.714] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.714] GetCurrentThreadId () returned 0x448 [0096.714] GetCurrentThreadId () returned 0x448 [0096.714] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.714] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.714] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x2479500 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0096.714] GetCurrentThreadId () returned 0x448 [0096.714] GetCurrentThreadId () returned 0x448 [0096.715] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.715] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.715] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x247989c | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0096.715] GetCurrentThreadId () returned 0x448 [0096.715] GetCurrentThreadId () returned 0x448 [0096.715] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.715] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.716] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x2479978 | out: lpchText="Solo", lprc=0x19e928) returned 13 [0096.716] GetCurrentThreadId () returned 0x448 [0096.716] GetCurrentThreadId () returned 0x448 [0096.716] GetCurrentThreadId () returned 0x448 [0096.716] GetCurrentThreadId () returned 0x448 [0096.716] GdipImageGetFrameDimensionsCount (image=0x5b1e860, count=0x19ea18) returned 0x0 [0096.716] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8758a8 [0096.716] GdipImageGetFrameDimensionsList (image=0x5b1e860, dimensionIDs=0x8758a8*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x3a)), count=0x1) returned 0x0 [0096.716] LocalFree (hMem=0x8758a8) returned 0x0 [0096.716] GetCurrentThreadId () returned 0x448 [0096.716] GetCurrentThreadId () returned 0x448 [0096.716] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.716] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.716] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x2479bb8 | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0096.717] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.717] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0096.717] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.717] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0096.717] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.717] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0096.718] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.718] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0096.718] GetCurrentThreadId () returned 0x448 [0096.718] GetCurrentThreadId () returned 0x448 [0096.718] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.718] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0096.718] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.718] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.719] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.719] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0096.719] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0096.719] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.719] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.719] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.719] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.719] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.719] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0096.719] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.720] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.720] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.720] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x247b2dc) returned 0x0 [0096.720] GdipGetFontSize (font=0x5b11420, size=0x247b2e0) returned 0x0 [0096.720] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.720] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.720] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.720] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.777] GdipLoadImageFromStream (stream=0x221ff30, image=0x19e5d0) returned 0x0 [0096.780] GdipImageForceValidation (image=0x5b22e68) returned 0x0 [0096.781] GdipGetImageType (image=0x5b22e68, type=0x19e5cc) returned 0x0 [0096.781] GdipGetImageRawFormat (image=0x5b22e68, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0096.781] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.781] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.781] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.781] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.782] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.782] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.782] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.782] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.782] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.782] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.782] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.782] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.783] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.783] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.783] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.783] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.783] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.783] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24823f4) returned 0x0 [0096.783] GdipGetFontSize (font=0x5b11448, size=0x24823f8) returned 0x0 [0096.783] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.783] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.783] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.783] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.784] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.784] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24825a4) returned 0x0 [0096.784] GdipGetFontSize (font=0x5b11510, size=0x24825a8) returned 0x0 [0096.784] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.784] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.784] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.784] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.784] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.784] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2482844) returned 0x0 [0096.785] GdipGetFontSize (font=0x5b11588, size=0x2482848) returned 0x0 [0096.785] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.785] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.785] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.785] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.785] GetCurrentThreadId () returned 0x448 [0096.785] GetCurrentThreadId () returned 0x448 [0096.785] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.786] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.786] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x2482ad8 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0096.786] GetCurrentThreadId () returned 0x448 [0096.786] GetCurrentThreadId () returned 0x448 [0096.786] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.786] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.786] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x2482e74 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0096.786] GetCurrentThreadId () returned 0x448 [0096.787] GetCurrentThreadId () returned 0x448 [0096.787] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.787] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.787] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x2482f50 | out: lpchText="Solo", lprc=0x19e928) returned 13 [0096.787] GetCurrentThreadId () returned 0x448 [0096.787] GetCurrentThreadId () returned 0x448 [0096.787] GetCurrentThreadId () returned 0x448 [0096.787] GetCurrentThreadId () returned 0x448 [0096.787] GdipImageGetFrameDimensionsCount (image=0x5b22e68, count=0x19ea18) returned 0x0 [0096.787] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8758a8 [0096.787] GdipImageGetFrameDimensionsList (image=0x5b22e68, dimensionIDs=0x8758a8*(Data1=0x7462dc86, Data2=0x6180, Data3=0x87e, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0096.787] LocalFree (hMem=0x8758a8) returned 0x0 [0096.787] GetCurrentThreadId () returned 0x448 [0096.787] GetCurrentThreadId () returned 0x448 [0096.788] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.788] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.788] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x2483190 | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0096.788] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.788] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0096.788] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.789] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0096.789] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.789] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0096.789] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.789] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0096.789] GetCurrentThreadId () returned 0x448 [0096.789] GetCurrentThreadId () returned 0x448 [0096.789] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.789] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0096.790] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.790] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.790] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.790] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0096.790] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0096.790] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.790] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.791] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.791] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.791] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.791] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0096.791] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.791] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.791] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.791] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x248480c) returned 0x0 [0096.791] GdipGetFontSize (font=0x5b11470, size=0x2484810) returned 0x0 [0096.792] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.792] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.792] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.792] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.860] GdipLoadImageFromStream (stream=0x221ff10, image=0x19e5d0) returned 0x0 [0096.861] GdipImageForceValidation (image=0x5b27470) returned 0x0 [0096.862] GdipGetImageType (image=0x5b27470, type=0x19e5cc) returned 0x0 [0096.862] GdipGetImageRawFormat (image=0x5b27470, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0096.862] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.862] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.862] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.863] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.863] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.863] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.863] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.863] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.863] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.863] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.863] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.863] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.864] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.864] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.864] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.864] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.864] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.864] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x248b924) returned 0x0 [0096.864] GdipGetFontSize (font=0x5b11538, size=0x248b928) returned 0x0 [0096.864] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.864] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.864] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.864] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.865] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.865] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x248bad4) returned 0x0 [0096.865] GdipGetFontSize (font=0x5b2bee0, size=0x248bad8) returned 0x0 [0096.865] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.865] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.865] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.865] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.865] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.865] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x248bd74) returned 0x0 [0096.865] GdipGetFontSize (font=0x5b2bf30, size=0x248bd78) returned 0x0 [0096.866] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.866] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.866] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.866] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.866] GetCurrentThreadId () returned 0x448 [0096.866] GetCurrentThreadId () returned 0x448 [0096.866] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.866] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.866] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x248c008 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0096.866] GetCurrentThreadId () returned 0x448 [0096.866] GetCurrentThreadId () returned 0x448 [0096.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.867] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.867] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x248c3a4 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0096.867] GetCurrentThreadId () returned 0x448 [0096.867] GetCurrentThreadId () returned 0x448 [0096.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.867] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.867] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x248c480 | out: lpchText="Solo", lprc=0x19e928) returned 13 [0096.867] GetCurrentThreadId () returned 0x448 [0096.867] GetCurrentThreadId () returned 0x448 [0096.867] GetCurrentThreadId () returned 0x448 [0096.867] GetCurrentThreadId () returned 0x448 [0096.867] GdipImageGetFrameDimensionsCount (image=0x5b27470, count=0x19ea18) returned 0x0 [0096.867] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8756c8 [0096.867] GdipImageGetFrameDimensionsList (image=0x5b27470, dimensionIDs=0x8756c8*(Data1=0x6e0065, Data2=0x2d, Data3=0x855, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0096.868] LocalFree (hMem=0x8756c8) returned 0x0 [0096.868] GetCurrentThreadId () returned 0x448 [0096.868] GetCurrentThreadId () returned 0x448 [0096.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.868] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.868] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x248c6c0 | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0096.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.868] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0096.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.869] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0096.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.869] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0096.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.869] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0096.869] GetCurrentThreadId () returned 0x448 [0096.869] GetCurrentThreadId () returned 0x448 [0096.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.869] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0096.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.870] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.870] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0096.870] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0096.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.870] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.871] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.871] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0096.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.871] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.871] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.894] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x248dd3c) returned 0x0 [0096.895] GdipGetFontSize (font=0x5b2be90, size=0x248dd40) returned 0x0 [0096.895] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.895] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.895] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.895] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.956] GdipLoadImageFromStream (stream=0x221fef0, image=0x19e5d0) returned 0x0 [0096.957] GdipImageForceValidation (image=0x5b2c280) returned 0x0 [0096.958] GdipGetImageType (image=0x5b2c280, type=0x19e5cc) returned 0x0 [0096.958] GdipGetImageRawFormat (image=0x5b2c280, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0096.959] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.959] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.959] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.959] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.959] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.959] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.960] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.960] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0096.960] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.960] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.960] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.960] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.960] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.960] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0096.961] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.961] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0096.961] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.961] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2494e54) returned 0x0 [0096.961] GdipGetFontSize (font=0x5b2be40, size=0x2494e58) returned 0x0 [0096.961] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.961] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.961] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.961] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.962] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.962] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2495004) returned 0x0 [0096.962] GdipGetFontSize (font=0x5b2bc60, size=0x2495008) returned 0x0 [0096.962] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.962] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.962] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.962] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0096.962] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.963] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24952a4) returned 0x0 [0096.963] GdipGetFontSize (font=0x5b2bdf0, size=0x24952a8) returned 0x0 [0096.963] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.963] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.963] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.963] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.963] GetCurrentThreadId () returned 0x448 [0096.963] GetCurrentThreadId () returned 0x448 [0096.963] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.964] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.964] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x2495538 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0096.964] GetCurrentThreadId () returned 0x448 [0096.964] GetCurrentThreadId () returned 0x448 [0096.964] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.964] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.964] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x24958d4 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0096.964] GetCurrentThreadId () returned 0x448 [0096.964] GetCurrentThreadId () returned 0x448 [0096.965] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.965] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.965] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x24959b0 | out: lpchText="Solo", lprc=0x19e928) returned 13 [0096.965] GetCurrentThreadId () returned 0x448 [0096.965] GetCurrentThreadId () returned 0x448 [0096.965] GetCurrentThreadId () returned 0x448 [0096.965] GetCurrentThreadId () returned 0x448 [0096.965] GdipImageGetFrameDimensionsCount (image=0x5b2c280, count=0x19ea18) returned 0x0 [0096.965] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875680 [0096.965] GdipImageGetFrameDimensionsList (image=0x5b2c280, dimensionIDs=0x875680*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0096.965] LocalFree (hMem=0x875680) returned 0x0 [0096.965] GetCurrentThreadId () returned 0x448 [0096.965] GetCurrentThreadId () returned 0x448 [0096.966] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.966] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0096.966] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x2495bf0 | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0096.966] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.966] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0096.966] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.966] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0096.967] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.967] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0096.967] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.967] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0096.967] GetCurrentThreadId () returned 0x448 [0096.967] GetCurrentThreadId () returned 0x448 [0096.967] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.967] AdjustWindowRectEx (in: lpRect=0x19ec94, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec94) returned 1 [0096.968] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.968] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.968] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.968] AdjustWindowRectEx (in: lpRect=0x19eb78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb78) returned 1 [0096.968] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0096.968] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.968] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.968] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.968] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.969] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.969] AdjustWindowRectEx (in: lpRect=0x19eb60, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb60) returned 1 [0096.969] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.969] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0096.969] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0096.969] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x249726c) returned 0x0 [0096.969] GdipGetFontSize (font=0x5b2bd78, size=0x2497270) returned 0x0 [0096.969] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.969] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0096.969] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0096.969] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0097.042] GdipLoadImageFromStream (stream=0x221fed0, image=0x19e5d0) returned 0x0 [0097.043] GdipImageForceValidation (image=0x5b30888) returned 0x0 [0097.073] GdipGetImageType (image=0x5b30888, type=0x19e5cc) returned 0x0 [0097.073] GdipGetImageRawFormat (image=0x5b30888, format=0x19e540*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0097.073] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.073] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0097.073] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.073] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0097.074] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.074] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0097.074] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.074] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead0) returned 1 [0097.074] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.074] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0097.074] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.074] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0097.075] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.075] AdjustWindowRectEx (in: lpRect=0x19eab0, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab0) returned 1 [0097.075] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.075] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb00) returned 1 [0097.075] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0097.075] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x249e384) returned 0x0 [0097.075] GdipGetFontSize (font=0x5b2bc88, size=0x249e388) returned 0x0 [0097.075] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.075] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0097.076] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.076] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0097.076] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0097.076] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x249e534) returned 0x0 [0097.076] GdipGetFontSize (font=0x5b2bf58, size=0x249e538) returned 0x0 [0097.076] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.076] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0097.076] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.076] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eab4) returned 1 [0097.076] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb50) returned 0x0 [0097.076] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x249e7d4) returned 0x0 [0097.076] GdipGetFontSize (font=0x5b2bb48, size=0x249e7d8) returned 0x0 [0097.077] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.077] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0097.077] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.077] AdjustWindowRectEx (in: lpRect=0x19ead4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ead4) returned 1 [0097.077] GetCurrentThreadId () returned 0x448 [0097.077] GetCurrentThreadId () returned 0x448 [0097.077] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.077] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0097.077] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e928, format=0x2400, lpdtp=0x249ea68 | out: lpchText="Seen: ", lprc=0x19e928) returned 13 [0097.077] GetCurrentThreadId () returned 0x448 [0097.077] GetCurrentThreadId () returned 0x448 [0097.078] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.078] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0097.078] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e928, format=0x2400, lpdtp=0x249ee04 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e928) returned 13 [0097.078] GetCurrentThreadId () returned 0x448 [0097.078] GetCurrentThreadId () returned 0x448 [0097.078] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.078] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0097.078] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e928, format=0x2400, lpdtp=0x249eee0 | out: lpchText="Solo", lprc=0x19e928) returned 13 [0097.078] GetCurrentThreadId () returned 0x448 [0097.078] GetCurrentThreadId () returned 0x448 [0097.078] GetCurrentThreadId () returned 0x448 [0097.078] GetCurrentThreadId () returned 0x448 [0097.078] GdipImageGetFrameDimensionsCount (image=0x5b30888, count=0x19ea18) returned 0x0 [0097.078] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x875680 [0097.078] GdipImageGetFrameDimensionsList (image=0x5b30888, dimensionIDs=0x875680*(Data1=0x6f63736d, Data2=0x6c72, Data3=0x6269, Data4=([0]=0x0, [1]=0x0, [2]=0x6e, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0097.078] LocalFree (hMem=0x875680) returned 0x0 [0097.078] GetCurrentThreadId () returned 0x448 [0097.079] GetCurrentThreadId () returned 0x448 [0097.079] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.079] AdjustWindowRectEx (in: lpRect=0x19e940, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e940) returned 1 [0097.079] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e928, format=0x2400, lpdtp=0x249f120 | out: lpchText="Level: ", lprc=0x19e928) returned 13 [0097.079] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.079] AdjustWindowRectEx (in: lpRect=0x19eb00, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb00) returned 1 [0097.079] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.079] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec64) returned 1 [0097.080] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.080] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0097.080] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.080] AdjustWindowRectEx (in: lpRect=0x19ea08, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea08) returned 1 [0097.080] GetCurrentThreadId () returned 0x448 [0097.080] GetCurrentThreadId () returned 0x448 [0097.080] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.080] AdjustWindowRectEx (in: lpRect=0x19ec68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec68) returned 1 [0097.080] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.080] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0097.080] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19ed00) returned 0x0 [0097.080] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x411c0000, style=1, unit=0x3, font=0x249f9a0) returned 0x0 [0097.080] GdipGetFontSize (font=0x5b2bb98, size=0x249f9a4) returned 0x0 [0097.081] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.081] AdjustWindowRectEx (in: lpRect=0x19ec84, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec84) returned 1 [0097.081] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.081] AdjustWindowRectEx (in: lpRect=0x19ec84, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec84) returned 1 [0097.081] GetCurrentThreadId () returned 0x448 [0097.081] GetCurrentThreadId () returned 0x448 [0097.081] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.081] AdjustWindowRectEx (in: lpRect=0x19eaf0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eaf0) returned 1 [0097.081] SelectObject (hdc=0xa0108ec, h=0x810a05ce) returned 0x150a06b7 [0097.082] DrawTextExW (in: hdc=0xa0108ec, lpchText="Team X", cchText=6, lprc=0x19ead8, format=0x2400, lpdtp=0x24a0150 | out: lpchText="Team X", lprc=0x19ead8) returned 16 [0097.082] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.082] AdjustWindowRectEx (in: lpRect=0x19ecb0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecb0) returned 1 [0097.082] CreateCompatibleDC (hdc=0x0) returned 0x20010661 [0097.082] SelectObject (hdc=0x20010661, h=0x140a0536) returned 0x18a0048 [0097.082] GetTextMetricsW (in: hdc=0x20010661, lptm=0x19ec2c | out: lptm=0x19ec2c) returned 1 [0097.082] GetTextExtentPoint32W (in: hdc=0x20010661, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x24a02cc | out: psizl=0x24a02cc) returned 1 [0097.082] SelectObject (hdc=0x20010661, h=0x18a0048) returned 0x140a0536 [0097.082] DeleteDC (hdc=0x20010661) returned 1 [0097.082] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.082] AdjustWindowRectEx (in: lpRect=0x19ebe4, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebe4) returned 1 [0097.083] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.083] AdjustWindowRectEx (in: lpRect=0x19ea48, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea48) returned 1 [0097.083] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.083] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0097.083] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.083] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0097.083] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.083] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.083] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.083] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.084] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.084] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.084] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.084] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.084] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.084] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.084] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.084] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0097.085] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.085] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.085] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.085] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.085] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.085] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.085] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.085] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.085] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.085] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.086] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.086] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.086] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.086] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.086] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.086] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.086] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.086] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.086] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.086] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.087] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.087] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0097.087] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.087] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0097.087] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.087] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.087] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.087] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.087] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.087] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.088] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.088] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.088] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.088] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.088] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.088] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0097.088] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.088] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.088] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.089] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.089] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.089] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.089] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.089] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.090] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.090] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.090] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.090] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.090] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.090] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.090] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.090] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.090] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0097.091] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.091] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0097.091] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.091] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.091] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.091] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.091] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.091] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.091] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.091] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.092] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.092] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0097.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.092] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.092] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.092] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.093] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.093] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.093] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.093] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.094] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.094] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.094] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.094] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.094] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.094] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.094] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0097.094] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.094] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0097.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.095] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.095] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.095] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.095] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.095] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.096] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0097.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.096] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.096] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.096] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.096] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.097] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.097] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.097] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.097] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.097] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.097] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.097] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.097] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.097] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.097] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.098] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.098] AdjustWindowRectEx (in: lpRect=0x19eb58, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb58) returned 1 [0097.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.098] AdjustWindowRectEx (in: lpRect=0x19e9bc, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9bc) returned 1 [0097.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.098] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.098] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.099] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.099] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.099] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.099] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.099] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.099] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.099] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.099] AdjustWindowRectEx (in: lpRect=0x19e7c4, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7c4) returned 1 [0097.099] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.100] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.100] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.100] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.100] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.100] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.100] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.100] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.100] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.100] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.100] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.101] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.101] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.101] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x46000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.101] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.101] AdjustWindowRectEx (in: lpRect=0x19eb24, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb24) returned 1 [0097.101] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.101] AdjustWindowRectEx (in: lpRect=0x19e988, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e988) returned 1 [0097.101] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.101] AdjustWindowRectEx (in: lpRect=0x19e7e4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e7e4) returned 1 [0097.101] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.102] AdjustWindowRectEx (in: lpRect=0x19ebb0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebb0) returned 1 [0097.102] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.102] AdjustWindowRectEx (in: lpRect=0x19ea14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea14) returned 1 [0097.102] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.102] AdjustWindowRectEx (in: lpRect=0x19e870, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e870) returned 1 [0097.102] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.102] AdjustWindowRectEx (in: lpRect=0x19ed78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed78) returned 1 [0097.103] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.103] AdjustWindowRectEx (in: lpRect=0x19eda0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eda0) returned 1 [0097.103] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.103] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.103] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.103] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.104] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.104] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.104] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.105] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.105] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.105] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.105] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.105] AdjustWindowRectEx (in: lpRect=0x19eda0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eda0) returned 1 [0097.105] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.105] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.105] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.105] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.106] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.113] AdjustWindowRectEx (in: lpRect=0x19eda0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eda0) returned 1 [0097.113] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.113] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.114] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.114] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.114] GetDC (hWnd=0x0) returned 0xc0100ae [0097.114] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19ebdc) returned 0x0 [0097.114] GdipGetFontHeight (font=0x49eefc0, graphics=0x5b34e90, height=0x19ebd4) returned 0x0 [0097.114] GdipDeleteGraphics (graphics=0x5b34e90) returned 0x0 [0097.114] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0097.114] SelectObject (hdc=0xa0108ec, h=0x120a0931) returned 0x810a05ce [0097.115] DrawTextExW (in: hdc=0xa0108ec, lpchText="j^", cchText=2, lprc=0x19ebe0, format=0x420, lpdtp=0x24a2d44 | out: lpchText="j^", lprc=0x19ebe0) returned 13 [0097.115] GetSystemMetrics (nIndex=5) returned 1 [0097.115] GetSystemMetrics (nIndex=6) returned 1 [0097.115] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.115] DrawTextExW (in: hdc=0xa0108ec, lpchText="j^", cchText=2, lprc=0x19ebd8, format=0x420, lpdtp=0x24a2de0 | out: lpchText="j^", lprc=0x19ebd8) returned 13 [0097.115] GetSystemMetrics (nIndex=5) returned 1 [0097.115] GetSystemMetrics (nIndex=6) returned 1 [0097.115] AdjustWindowRectEx (in: lpRect=0x19ed9c, dwStyle=0x56210242, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed9c) returned 1 [0097.115] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.115] AdjustWindowRectEx (in: lpRect=0x19ed84, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed84) returned 1 [0097.116] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.116] AdjustWindowRectEx (in: lpRect=0x19ed94, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed94) returned 1 [0097.116] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.116] AdjustWindowRectEx (in: lpRect=0x19ed78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed78) returned 1 [0097.116] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.117] AdjustWindowRectEx (in: lpRect=0x19eda0, dwStyle=0x562100c1, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19eda0) returned 1 [0097.117] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.117] AdjustWindowRectEx (in: lpRect=0x19ed78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed78) returned 1 [0097.118] LoadLibraryW (lpLibFileName="RichEd20.DLL") returned 0x6b200000 [0097.726] CoTaskMemAlloc (cb=0x20c) returned 0x88d870 [0097.726] GetModuleFileNameW (in: hModule=0x6b200000, lpFilename=0x88d870, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\RichEd20.DLL" (normalized: "c:\\windows\\syswow64\\riched20.dll")) returned 0x20 [0097.727] CoTaskMemFree (pv=0x88d870) [0097.727] GetFullPathNameW (in: lpFileName="C:\\Windows\\SYSTEM32\\RichEd20.DLL", nBufferLength=0x105, lpBuffer=0x19e6e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SYSTEM32\\RichEd20.DLL", lpFilePart=0x0) returned 0x20 [0097.729] GetFullPathNameW (in: lpFileName="C:\\Windows\\SYSTEM32\\RichEd20.DLL", nBufferLength=0x105, lpBuffer=0x19e70c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SYSTEM32\\RichEd20.DLL", lpFilePart=0x0) returned 0x20 [0097.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ebb4) returned 1 [0097.729] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SYSTEM32\\RichEd20.DLL" (normalized: "c:\\windows\\syswow64\\riched20.dll"), fInfoLevelId=0x0, lpFileInformation=0x19ec30 | out: lpFileInformation=0x19ec30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33301b8d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33301b8d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33301b8d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7dc00)) returned 1 [0097.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ebb0) returned 1 [0097.731] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SYSTEM32\\RichEd20.DLL", lpdwHandle=0x19eca4 | out: lpdwHandle=0x19eca4) returned 0x72c [0097.731] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SYSTEM32\\RichEd20.DLL", dwHandle=0x0, dwLen=0x72c, lpData=0x24a4198 | out: lpData=0x24a4198) returned 1 [0097.733] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x19ec78, puLen=0x19ec74 | out: lplpBuffer=0x19ec78*=0x24a4528, puLen=0x19ec74) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a4294, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a42e8, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a4344, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a4380, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a43b8, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a4430, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a446c, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a44e0, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x24a4248, puLen=0x19ebf4) returned 1 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x0, puLen=0x19ebf4) returned 0 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x0, puLen=0x19ebf4) returned 0 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x19ebf8, puLen=0x19ebf4 | out: lplpBuffer=0x19ebf8*=0x0, puLen=0x19ebf4) returned 0 [0097.735] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x19ebec, puLen=0x19ebe8 | out: lplpBuffer=0x19ebec*=0x24a4528, puLen=0x19ebe8) returned 1 [0097.736] VerLanguageNameW (in: wLang=0x0, szLang=0x19e97c, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0097.781] VerQueryValueW (in: pBlock=0x24a4198, lpSubBlock="\\", lplpBuffer=0x19ebfc, puLen=0x19ebf8 | out: lplpBuffer=0x19ebfc*=0x24a41c0, puLen=0x19ebf8) returned 1 [0097.782] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.783] AdjustWindowRectEx (in: lpRect=0x19ed8c, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed8c) returned 1 [0097.784] GetDC (hWnd=0x0) returned 0xc0100ae [0097.784] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19eccc) returned 0x0 [0097.785] GdipGetFontHeight (font=0x49eefc0, graphics=0x5b34e90, height=0x19ecc4) returned 0x0 [0097.785] GdipDeleteGraphics (graphics=0x5b34e90) returned 0x0 [0097.785] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0097.785] GetSystemMetrics (nIndex=5) returned 1 [0097.785] GetSystemMetrics (nIndex=6) returned 1 [0097.785] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.785] AdjustWindowRectEx (in: lpRect=0x19ed78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed78) returned 1 [0097.786] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.786] AdjustWindowRectEx (in: lpRect=0x19ed68, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed68) returned 1 [0097.787] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.787] AdjustWindowRectEx (in: lpRect=0x19ed60, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed60) returned 1 [0097.787] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.787] AdjustWindowRectEx (in: lpRect=0x19ed60, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed60) returned 1 [0097.787] GetCurrentThreadId () returned 0x448 [0097.787] GetCurrentThreadId () returned 0x448 [0097.788] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.788] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb90) returned 1 [0097.789] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.789] AdjustWindowRectEx (in: lpRect=0x19eb80, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb80) returned 1 [0097.790] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.790] AdjustWindowRectEx (in: lpRect=0x19eb80, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb80) returned 1 [0097.790] GetCurrentThreadId () returned 0x448 [0097.790] GetCurrentThreadId () returned 0x448 [0097.795] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.796] AdjustWindowRectEx (in: lpRect=0x19ed84, dwStyle=0x560100cc, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed84) returned 1 [0097.801] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.802] AdjustWindowRectEx (in: lpRect=0x19ed3c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed3c) returned 1 [0097.802] IsAppThemed () returned 0x1 [0097.802] GetThemeAppProperties () returned 0x3 [0097.802] GetThemeAppProperties () returned 0x3 [0097.803] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.803] AdjustWindowRectEx (in: lpRect=0x19ed9c, dwStyle=0x56012020, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed9c) returned 1 [0097.807] GetCurrentThreadId () returned 0x448 [0097.807] GetCurrentThreadId () returned 0x448 [0097.807] IsAppThemed () returned 0x1 [0097.807] GetThemeAppProperties () returned 0x3 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] IsAppThemed () returned 0x1 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetCurrentThreadId () returned 0x448 [0097.808] GetCurrentThreadId () returned 0x448 [0097.808] IsAppThemed () returned 0x1 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] IsAppThemed () returned 0x1 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetCurrentThreadId () returned 0x448 [0097.808] GetCurrentThreadId () returned 0x448 [0097.808] IsAppThemed () returned 0x1 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] IsAppThemed () returned 0x1 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetThemeAppProperties () returned 0x3 [0097.808] GetCurrentThreadId () returned 0x448 [0097.808] GetCurrentThreadId () returned 0x448 [0097.809] IsAppThemed () returned 0x1 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] IsAppThemed () returned 0x1 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] GetCurrentThreadId () returned 0x448 [0097.809] GetCurrentThreadId () returned 0x448 [0097.809] IsAppThemed () returned 0x1 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] IsAppThemed () returned 0x1 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] GetThemeAppProperties () returned 0x3 [0097.809] GetCurrentThreadId () returned 0x448 [0097.809] GetCurrentThreadId () returned 0x448 [0097.809] IsAppThemed () returned 0x1 [0097.810] GetThemeAppProperties () returned 0x3 [0097.810] GetThemeAppProperties () returned 0x3 [0097.810] IsAppThemed () returned 0x1 [0097.810] GetThemeAppProperties () returned 0x3 [0097.810] GetThemeAppProperties () returned 0x3 [0097.810] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.810] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0097.811] GetCurrentThreadId () returned 0x448 [0097.811] GetCurrentThreadId () returned 0x448 [0097.811] IsAppThemed () returned 0x1 [0097.811] GetThemeAppProperties () returned 0x3 [0097.811] GetThemeAppProperties () returned 0x3 [0097.812] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.813] AdjustWindowRectEx (in: lpRect=0x19ece4, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece4) returned 1 [0097.813] IsAppThemed () returned 0x1 [0097.813] GetThemeAppProperties () returned 0x3 [0097.813] GetThemeAppProperties () returned 0x3 [0097.819] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.820] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0097.823] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0097.823] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0097.830] CoCreateInstance (in: rclsid=0x23e9f0c*(Data1=0x8856f961, Data2=0x340a, Data3=0x11d0, Data4=([0]=0xa9, [1]=0x6b, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd7, [6]=0x5, [7]=0xa2)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x24a85e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ed40 | out: ppv=0x19ed40*=0x8bd630) returned 0x0 [0107.590] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e7f8 | out: ppvObject=0x19e7f8*=0x8bd630) returned 0x0 [0107.591] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e7b4 | out: ppvObject=0x19e7b4*=0x0) returned 0x80004002 [0107.592] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e5d4 | out: ppvObject=0x19e5d4*=0x8bd6d8) returned 0x0 [0107.592] WebBrowser:IProvideClassInfo:GetClassInfo (in: This=0x8bd6d8, ppTI=0x19e5dc | out: ppTI=0x19e5dc*=0x8c1984) returned 0x0 [0107.935] ITypeInfo:RemoteGetTypeAttr (in: This=0x8c1984, ppTypeAttr=0x19e5d0, pDummy=0x4c9a2abe | out: ppTypeAttr=0x19e5d0, pDummy=0x4c9a2abe) returned 0x0 [0107.981] ITypeInfo:LocalReleaseTypeAttr (This=0x8c1984) returned 0x0 [0107.981] WebBrowser:IUnknown:Release (This=0x8bd6d8) returned 0x2 [0107.981] WebBrowser:IUnknown:Release (This=0x8c1984) returned 0x1 [0107.981] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e3ac | out: ppvObject=0x19e3ac*=0x0) returned 0x80004002 [0107.981] WebBrowser:IUnknown:AddRef (This=0x8bd630) returned 0x3 [0107.981] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e10c | out: ppvObject=0x19e10c*=0x0) returned 0x80004002 [0107.981] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e0bc | out: ppvObject=0x19e0bc*=0x0) returned 0x80004002 [0107.982] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e0c8 | out: ppvObject=0x19e0c8*=0x0) returned 0x80004002 [0107.983] CoGetContextToken (in: pToken=0x19e128 | out: pToken=0x19e128) returned 0x0 [0107.983] CObjectContext::QueryInterface () returned 0x0 [0107.983] CObjectContext::GetCurrentApartmentType () returned 0x0 [0107.983] Release () returned 0x0 [0107.984] CoGetObjectContext (in: riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8b8e6c | out: ppv=0x8b8e6c*=0x85b030) returned 0x0 [0108.055] CoGetContextToken (in: pToken=0x19e530 | out: pToken=0x19e530) returned 0x0 [0108.055] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e5bc | out: ppvObject=0x19e5bc*=0x0) returned 0x80004002 [0108.055] WebBrowser:IUnknown:Release (This=0x8bd630) returned 0x2 [0108.055] WebBrowser:IUnknown:Release (This=0x8bd630) returned 0x1 [0108.055] CoGetContextToken (in: pToken=0x19eb98 | out: pToken=0x19eb98) returned 0x0 [0108.055] CoGetContextToken (in: pToken=0x19eaf8 | out: pToken=0x19eaf8) returned 0x0 [0108.055] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x19ebc8*(Data1=0x112, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebc4 | out: ppvObject=0x19ebc4*=0x8bd614) returned 0x0 [0108.056] WebBrowser:IUnknown:AddRef (This=0x8bd614) returned 0x3 [0108.056] WebBrowser:IUnknown:Release (This=0x8bd614) returned 0x2 [0108.056] CoGetContextToken (in: pToken=0x19eb98 | out: pToken=0x19eb98) returned 0x0 [0108.056] CoGetContextToken (in: pToken=0x19eaf8 | out: pToken=0x19eaf8) returned 0x0 [0108.056] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x19ebc8*(Data1=0x113, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebc4 | out: ppvObject=0x19ebc4*=0x8bd620) returned 0x0 [0108.056] WebBrowser:IUnknown:AddRef (This=0x8bd620) returned 0x4 [0108.056] WebBrowser:IUnknown:Release (This=0x8bd620) returned 0x3 [0108.056] CoGetContextToken (in: pToken=0x19eb98 | out: pToken=0x19eb98) returned 0x0 [0108.056] CoGetContextToken (in: pToken=0x19eaf8 | out: pToken=0x19eaf8) returned 0x0 [0108.056] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x19ebc8*(Data1=0x117, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebc4 | out: ppvObject=0x19ebc4*=0x8bd624) returned 0x0 [0108.056] WebBrowser:IUnknown:AddRef (This=0x8bd624) returned 0x5 [0108.056] WebBrowser:IUnknown:Release (This=0x8bd624) returned 0x4 [0108.056] CoGetContextToken (in: pToken=0x19eb98 | out: pToken=0x19eb98) returned 0x0 [0108.056] CoGetContextToken (in: pToken=0x19eaf8 | out: pToken=0x19eaf8) returned 0x0 [0108.056] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x19ebc8*(Data1=0xb196b288, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ebc4 | out: ppvObject=0x19ebc4*=0x8bd6d0) returned 0x0 [0108.056] WebBrowser:IUnknown:AddRef (This=0x8bd6d0) returned 0x6 [0108.056] WebBrowser:IUnknown:Release (This=0x8bd6d0) returned 0x5 [0108.056] CoGetContextToken (in: pToken=0x19eb90 | out: pToken=0x19eb90) returned 0x0 [0108.056] CoGetContextToken (in: pToken=0x19eaf0 | out: pToken=0x19eaf0) returned 0x0 [0108.056] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x19ebc0*(Data1=0xd30c1661, Data2=0xcdaf, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x3e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xc9, [6]=0xe2, [7]=0x6e)), ppvObject=0x19ebbc | out: ppvObject=0x19ebbc*=0x8bd770) returned 0x0 [0108.057] WebBrowser:IUnknown:AddRef (This=0x8bd770) returned 0x7 [0108.057] WebBrowser:IUnknown:Release (This=0x8bd770) returned 0x6 [0108.074] WebBrowser:IOleObject:GetMiscStatus (in: This=0x8bd614, dwAspect=0x1, pdwStatus=0x19ed7c | out: pdwStatus=0x19ed7c*=0x20191) returned 0x0 [0108.083] WebBrowser:IOleObject:SetClientSite (This=0x8bd614, pClientSite=0x221feb4) returned 0x0 [0108.114] GetCurrentActCtx (in: lphActCtx=0x19eadc | out: lphActCtx=0x19eadc*=0x0) returned 1 [0108.114] ActivateActCtx (in: hActCtx=0x873f3c, lpCookie=0x19eaec | out: hActCtx=0x873f3c, lpCookie=0x19eaec) returned 1 [0108.114] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x72dd0000 [0108.116] GetCurrentActCtx (in: lphActCtx=0x19ea64 | out: lphActCtx=0x19ea64*=0x873f3c) returned 1 [0108.116] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x72dd0000 [0108.117] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0108.117] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r10_ad1", lpWindowName="WindowsFormsParkingWindow", dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x50092 [0108.118] SetWindowLongW (hWnd=0x50092, nIndex=-4, dwNewLong=1944586208) returned 35653054 [0108.119] GetWindowLongW (hWnd=0x50092, nIndex=-4) returned 1944586208 [0108.119] SetWindowLongW (hWnd=0x50092, nIndex=-4, dwNewLong=35657030) returned 1944586208 [0108.119] GetWindowLongW (hWnd=0x50092, nIndex=-4) returned 35657030 [0108.119] GetWindowLongW (hWnd=0x50092, nIndex=-16) returned 113311744 [0108.119] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x50092, Msg=0x24, wParam=0x0, lParam=0x19e494) returned 0x0 [0108.120] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x50092, Msg=0x81, wParam=0x0, lParam=0x19e488) returned 0x1 [0108.121] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x50092, Msg=0x83, wParam=0x0, lParam=0x19e474) returned 0x0 [0108.121] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x50092, Msg=0x1, wParam=0x0, lParam=0x19e488) returned 0x0 [0108.121] GetClientRect (in: hWnd=0x50092, lpRect=0x19e190 | out: lpRect=0x19e190) returned 1 [0108.121] GetWindowRect (in: hWnd=0x50092, lpRect=0x19e190 | out: lpRect=0x19e190) returned 1 [0108.122] SetWindowTextW (hWnd=0x50092, lpString="WindowsFormsParkingWindow") returned 1 [0108.122] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x50092, Msg=0xc, wParam=0x0, lParam=0x24a884c) returned 0x1 [0108.123] GetParent (hWnd=0x50092) returned 0x0 [0108.123] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0108.123] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r10_ad1", lpWindowName=0x0, dwStyle=0x56010000, X=3, Y=3, nWidth=250, nHeight=250, hWndParent=0x50092, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x60046 [0108.123] SetWindowLongW (hWnd=0x60046, nIndex=-4, dwNewLong=1944586208) returned 35653054 [0108.123] GetWindowLongW (hWnd=0x60046, nIndex=-4) returned 1944586208 [0108.124] SetWindowLongW (hWnd=0x60046, nIndex=-4, dwNewLong=35657070) returned 1944586208 [0108.124] GetWindowLongW (hWnd=0x60046, nIndex=-4) returned 35657070 [0108.124] GetWindowLongW (hWnd=0x60046, nIndex=-16) returned 1174470656 [0108.124] GetWindowLongW (hWnd=0x60046, nIndex=-12) returned 0 [0108.124] SetWindowLongW (hWnd=0x60046, nIndex=-12, dwNewLong=393286) returned 0 [0108.124] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x81, wParam=0x0, lParam=0x19e500) returned 0x1 [0108.124] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x83, wParam=0x0, lParam=0x19e4ec) returned 0x0 [0108.125] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x1, wParam=0x0, lParam=0x19e500) returned 0x0 [0108.125] GetClientRect (in: hWnd=0x60046, lpRect=0x19e1ec | out: lpRect=0x19e1ec) returned 1 [0108.125] GetWindowRect (in: hWnd=0x60046, lpRect=0x19e1ec | out: lpRect=0x19e1ec) returned 1 [0108.125] GetParent (hWnd=0x60046) returned 0x50092 [0108.125] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50092, lpPoints=0x19e1ec, cPoints=0x2 | out: lpPoints=0x19e1ec) returned -1638403 [0108.125] SendMessageW (hWnd=0x60046, Msg=0x30, wParam=0x140a0536, lParam=0x0) returned 0x0 [0108.125] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x30, wParam=0x140a0536, lParam=0x0) returned 0x0 [0108.126] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x5, wParam=0x0, lParam=0xfa00fa) returned 0x0 [0108.126] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x3, wParam=0x0, lParam=0x30003) returned 0x0 [0108.126] GetClientRect (in: hWnd=0x60046, lpRect=0x19e244 | out: lpRect=0x19e244) returned 1 [0108.126] GetWindowRect (in: hWnd=0x60046, lpRect=0x19e244 | out: lpRect=0x19e244) returned 1 [0108.126] GetParent (hWnd=0x60046) returned 0x50092 [0108.126] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50092, lpPoints=0x19e244, cPoints=0x2 | out: lpPoints=0x19e244) returned -1638403 [0108.126] SendMessageW (hWnd=0x60046, Msg=0x2210, wParam=0x460001, lParam=0x60046) returned 0x0 [0108.126] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x2210, wParam=0x460001, lParam=0x60046) returned 0x0 [0108.127] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0108.127] GetParent (hWnd=0x60046) returned 0x50092 [0108.127] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1d410005) returned 1 [0108.127] GetParent (hWnd=0x60046) returned 0x50092 [0108.139] GetParent (hWnd=0x60046) returned 0x50092 [0110.792] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x50092, Msg=0x210, wParam=0x1, lParam=0x6028c) returned 0x0 [0110.796] CoGetContextToken (in: pToken=0x19eb10 | out: pToken=0x19eb10) returned 0x0 [0110.796] CoGetContextToken (in: pToken=0x19ea70 | out: pToken=0x19ea70) returned 0x0 [0110.796] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd630, riid=0x19eb40*(Data1=0xb196b284, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eb3c | out: ppvObject=0x19eb3c*=0x8bd6dc) returned 0x0 [0110.797] WebBrowser:IUnknown:AddRef (This=0x8bd6dc) returned 0xf [0110.798] WebBrowser:IUnknown:Release (This=0x8bd6dc) returned 0xe [0110.800] WebBrowser:IConnectionPointContainer:FindConnectionPoint (in: This=0x8bd6dc, riid=0x19ed10*(Data1=0x34a715a0, Data2=0x6587, Data3=0x11d0, Data4=([0]=0x92, [1]=0x4a, [2]=0x0, [3]=0x20, [4]=0xaf, [5]=0xc7, [6]=0xac, [7]=0x4d)), ppCP=0x19ecac | out: ppCP=0x19ecac*=0x8bd708) returned 0x0 [0110.802] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e764 | out: ppvObject=0x19e764*=0x8bd708) returned 0x0 [0110.809] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e720 | out: ppvObject=0x19e720*=0x0) returned 0x80004002 [0110.809] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e53c | out: ppvObject=0x19e53c*=0x0) returned 0x80004002 [0110.809] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0110.809] WebBrowser:IUnknown:AddRef (This=0x8bd708) returned 0x11 [0110.809] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e074 | out: ppvObject=0x19e074*=0x0) returned 0x80004002 [0110.809] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e024 | out: ppvObject=0x19e024*=0x0) returned 0x80004002 [0110.809] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e030 | out: ppvObject=0x19e030*=0x0) returned 0x80004002 [0110.809] CoGetContextToken (in: pToken=0x19e090 | out: pToken=0x19e090) returned 0x0 [0110.810] CoGetContextToken (in: pToken=0x19e498 | out: pToken=0x19e498) returned 0x0 [0110.810] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e524 | out: ppvObject=0x19e524*=0x0) returned 0x80004002 [0110.810] WebBrowser:IUnknown:Release (This=0x8bd708) returned 0x10 [0110.810] CoGetContextToken (in: pToken=0x19ea78 | out: pToken=0x19ea78) returned 0x0 [0110.810] CoGetContextToken (in: pToken=0x19e9d8 | out: pToken=0x19e9d8) returned 0x0 [0110.810] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd708, riid=0x19eaa8*(Data1=0xb196b286, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eaa4 | out: ppvObject=0x19eaa4*=0x8bd708) returned 0x0 [0110.810] WebBrowser:IUnknown:AddRef (This=0x8bd708) returned 0x12 [0110.810] WebBrowser:IUnknown:Release (This=0x8bd708) returned 0x11 [0110.810] WebBrowser:IUnknown:Release (This=0x8bd708) returned 0x10 [0110.838] IConnectionPoint:Advise (in: This=0x8bd708, pUnkSink=0x221fe4c, pdwCookie=0x24a8bf0 | out: pdwCookie=0x24a8bf0*=0x1) returned 0x0 [0110.839] CoGetContextToken (in: pToken=0x19eb00 | out: pToken=0x19eb00) returned 0x0 [0110.839] WebBrowser:IUnknown:AddRef (This=0x8bd6dc) returned 0x11 [0110.839] WebBrowser:IUnknown:Release (This=0x8bd6dc) returned 0x10 [0110.839] WebBrowser:IConnectionPointContainer:FindConnectionPoint (in: This=0x8bd6dc, riid=0x19ed00*(Data1=0x9bfbbc02, Data2=0xeff1, Data3=0x101a, Data4=([0]=0x84, [1]=0xed, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppCP=0x19ec9c | out: ppCP=0x19ec9c*=0x8bd73c) returned 0x0 [0110.839] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e754 | out: ppvObject=0x19e754*=0x8bd73c) returned 0x0 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e710 | out: ppvObject=0x19e710*=0x0) returned 0x80004002 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e52c | out: ppvObject=0x19e52c*=0x0) returned 0x80004002 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e304 | out: ppvObject=0x19e304*=0x0) returned 0x80004002 [0110.840] WebBrowser:IUnknown:AddRef (This=0x8bd73c) returned 0x13 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e064 | out: ppvObject=0x19e064*=0x0) returned 0x80004002 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e014 | out: ppvObject=0x19e014*=0x0) returned 0x80004002 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e020 | out: ppvObject=0x19e020*=0x0) returned 0x80004002 [0110.840] CoGetContextToken (in: pToken=0x19e080 | out: pToken=0x19e080) returned 0x0 [0110.840] CoGetContextToken (in: pToken=0x19e488 | out: pToken=0x19e488) returned 0x0 [0110.840] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e514 | out: ppvObject=0x19e514*=0x0) returned 0x80004002 [0110.840] WebBrowser:IUnknown:Release (This=0x8bd73c) returned 0x12 [0110.841] CoGetContextToken (in: pToken=0x19ea68 | out: pToken=0x19ea68) returned 0x0 [0110.841] CoGetContextToken (in: pToken=0x19e9c8 | out: pToken=0x19e9c8) returned 0x0 [0110.841] WebBrowser:IUnknown:QueryInterface (in: This=0x8bd73c, riid=0x19ea98*(Data1=0xb196b286, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ea94 | out: ppvObject=0x19ea94*=0x8bd73c) returned 0x0 [0110.841] WebBrowser:IUnknown:AddRef (This=0x8bd73c) returned 0x14 [0110.841] WebBrowser:IUnknown:Release (This=0x8bd73c) returned 0x13 [0110.841] WebBrowser:IUnknown:Release (This=0x8bd73c) returned 0x12 [0110.842] IConnectionPoint:Advise (in: This=0x8bd73c, pUnkSink=0x221feac, pdwCookie=0x24a8c30 | out: pdwCookie=0x24a8c30*=0x1) returned 0x0 [0110.843] WebBrowser:IOleObject:DoVerb (This=0x8bd614, iVerb=-5, lpmsg=0x0, pActiveSite=0x221feb4, lindex=0, hwndParent=0x60046, lprcPosRect=0x24a8c6c) returned 0x0 [0110.860] GetParent (hWnd=0x60046) returned 0x50092 [0110.862] WebBrowser:IOleInPlaceObject:SetObjectRects (This=0x8bd620, lprcPosRect=0x24a8c9c, lprcClipRect=0x24a8cb4) returned 0x0 [0110.866] GetCurrentActCtx (in: lphActCtx=0x19e9a0 | out: lphActCtx=0x19e9a0*=0x0) returned 1 [0110.866] ActivateActCtx (in: hActCtx=0x873f3c, lpCookie=0x19e9b0 | out: hActCtx=0x873f3c, lpCookie=0x19e9b0) returned 1 [0110.866] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x72dd0000 [0110.867] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0110.867] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r10_ad1", lpWindowName="News", dwStyle=0x46000000, X=4, Y=22, nWidth=1156, nHeight=842, hWndParent=0x50092, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x3028a [0110.868] SetWindowLongW (hWnd=0x3028a, nIndex=-4, dwNewLong=1944586208) returned 35653054 [0110.868] GetWindowLongW (hWnd=0x3028a, nIndex=-4) returned 1944586208 [0110.868] SetWindowLongW (hWnd=0x3028a, nIndex=-4, dwNewLong=35661870) returned 1944586208 [0110.868] GetWindowLongW (hWnd=0x3028a, nIndex=-4) returned 35661870 [0110.868] GetWindowLongW (hWnd=0x3028a, nIndex=-16) returned 1174405120 [0110.868] GetWindowLongW (hWnd=0x3028a, nIndex=-12) returned 0 [0110.869] SetWindowLongW (hWnd=0x3028a, nIndex=-12, dwNewLong=197258) returned 0 [0110.869] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0x81, wParam=0x0, lParam=0x19e3c0) returned 0x1 [0110.869] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0x83, wParam=0x0, lParam=0x19e3ac) returned 0x0 [0110.870] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0x1, wParam=0x0, lParam=0x19e3c0) returned 0x0 [0110.870] GetClientRect (in: hWnd=0x3028a, lpRect=0x19e0e0 | out: lpRect=0x19e0e0) returned 1 [0110.870] GetWindowRect (in: hWnd=0x3028a, lpRect=0x19e0e0 | out: lpRect=0x19e0e0) returned 1 [0110.870] GetParent (hWnd=0x3028a) returned 0x50092 [0110.870] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50092, lpPoints=0x19e0e0, cPoints=0x2 | out: lpPoints=0x19e0e0) returned -1638403 [0110.870] SetWindowTextW (hWnd=0x3028a, lpString="News") returned 1 [0110.870] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0xc, wParam=0x0, lParam=0x23e9060) returned 0x1 [0110.871] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0x5, wParam=0x0, lParam=0x34a0484) returned 0x0 [0110.871] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0x3, wParam=0x0, lParam=0x160004) returned 0x0 [0110.871] GetClientRect (in: hWnd=0x3028a, lpRect=0x19e138 | out: lpRect=0x19e138) returned 1 [0110.871] GetWindowRect (in: hWnd=0x3028a, lpRect=0x19e138 | out: lpRect=0x19e138) returned 1 [0110.871] GetParent (hWnd=0x3028a) returned 0x50092 [0110.871] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50092, lpPoints=0x19e138, cPoints=0x2 | out: lpPoints=0x19e138) returned -1638403 [0110.871] SendMessageW (hWnd=0x3028a, Msg=0x2210, wParam=0x28a0001, lParam=0x3028a) returned 0x0 [0110.871] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x3028a, Msg=0x2210, wParam=0x28a0001, lParam=0x3028a) returned 0x0 [0110.872] GetParent (hWnd=0x3028a) returned 0x50092 [0110.872] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1d410006) returned 1 [0110.883] WebBrowser:IOleWindow:GetWindow (in: This=0x8bd620, phwnd=0x19ea9c | out: phwnd=0x19ea9c) returned 0x0 [0110.883] SetParent (hWndChild=0x6028c, hWndNewParent=0x60046) returned 0x50092 [0110.886] GetWindowLongW (hWnd=0x6028c, nIndex=-4) returned 1930096336 [0110.887] SetWindowLongW (hWnd=0x6028c, nIndex=-4, dwNewLong=35661910) returned 1930096336 [0110.887] GetWindowLongW (hWnd=0x6028c, nIndex=-4) returned 35661910 [0110.887] GetWindow (hWnd=0x60046, uCmd=0x3) returned 0x0 [0110.887] GetClientRect (in: hWnd=0x60046, lpRect=0x19ea48 | out: lpRect=0x19ea48) returned 1 [0110.887] GetWindowRect (in: hWnd=0x60046, lpRect=0x19ea48 | out: lpRect=0x19ea48) returned 1 [0110.887] GetParent (hWnd=0x60046) returned 0x50092 [0110.887] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50092, lpPoints=0x19ea48, cPoints=0x2 | out: lpPoints=0x19ea48) returned -1638403 [0110.888] GetDC (hWnd=0x0) returned 0xc0100ae [0110.889] GetDeviceCaps (hdc=0xc0100ae, index=88) returned 96 [0110.889] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0110.889] GetDC (hWnd=0x0) returned 0xc0100ae [0110.889] GetDeviceCaps (hdc=0xc0100ae, index=90) returned 96 [0110.889] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0110.891] WebBrowser:IOleObject:SetExtent (This=0x8bd614, dwDrawAspect=0x1, psizel=0x24a8ea8) returned 0x0 [0110.892] WebBrowser:IOleObject:GetExtent (in: This=0x8bd614, dwDrawAspect=0x1, psizel=0x24a8ed8 | out: psizel=0x24a8ed8) returned 0x0 [0110.892] WebBrowser:IOleInPlaceObject:SetObjectRects (This=0x8bd620, lprcPosRect=0x24a8f20, lprcClipRect=0x24a8f38) returned 0x0 [0110.893] CallWindowProcW (lpPrevWndFunc=0x730aeed0, hWnd=0x6028c, Msg=0x47, wParam=0x0, lParam=0x19e98c) returned 0x0 [0110.893] CallWindowProcW (lpPrevWndFunc=0x730aeed0, hWnd=0x6028c, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0110.897] WebBrowser:IWebBrowser2:get_Silent (in: This=0x8bd770, pbSilent=0x19ed94 | out: pbSilent=0x19ed94*=0x0) returned 0x0 [0110.898] WebBrowser:IWebBrowser2:put_Silent (This=0x8bd770, Silent=1) returned 0x0 [0110.899] WebBrowser:IOleInPlaceObject:SetObjectRects (This=0x8bd620, lprcPosRect=0x24a8f50, lprcClipRect=0x24a8f68) returned 0x0 [0110.900] CallWindowProcW (lpPrevWndFunc=0x730aeed0, hWnd=0x6028c, Msg=0x83, wParam=0x1, lParam=0x19ec04) returned 0x0 [0110.901] CallWindowProcW (lpPrevWndFunc=0x730aeed0, hWnd=0x6028c, Msg=0x47, wParam=0x0, lParam=0x19ec2c) returned 0x0 [0110.901] CallWindowProcW (lpPrevWndFunc=0x730aeed0, hWnd=0x6028c, Msg=0x5, wParam=0x0, lParam=0x344047e) returned 0x0 [0110.902] SetWindowPos (hWnd=0x60046, hWndInsertAfter=0x0, X=3, Y=3, cx=1150, cy=836, uFlags=0x16) returned 1 [0110.902] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x46, wParam=0x0, lParam=0x19ecb4) returned 0x0 [0110.902] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x83, wParam=0x1, lParam=0x19ec8c) returned 0x0 [0110.905] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x47, wParam=0x0, lParam=0x19ecb4) returned 0x0 [0110.905] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0x5, wParam=0x0, lParam=0x344047e) returned 0x0 [0110.905] GetClientRect (in: hWnd=0x60046, lpRect=0x19e9b4 | out: lpRect=0x19e9b4) returned 1 [0110.905] GetWindowRect (in: hWnd=0x60046, lpRect=0x19e9b4 | out: lpRect=0x19e9b4) returned 1 [0110.905] GetParent (hWnd=0x60046) returned 0x50092 [0110.905] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50092, lpPoints=0x19e9b4, cPoints=0x2 | out: lpPoints=0x19e9b4) returned -1638403 [0110.906] GetWindowTextLengthW (hWnd=0x60046) returned 0 [0110.906] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0110.961] GetSystemMetrics (nIndex=42) returned 0 [0110.961] GetWindowTextW (in: hWnd=0x60046, lpString=0x19e844, nMaxCount=1 | out: lpString="") returned 0 [0110.961] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0xd, wParam=0x1, lParam=0x19e844) returned 0x0 [0110.962] GetParent (hWnd=0x60046) returned 0x50092 [0110.962] SystemParametersInfoW (in: uiAction=0x26, uiParam=0x0, pvParam=0x19edc8, fWinIni=0x0 | out: pvParam=0x19edc8) returned 1 [0110.962] GetCurrentThreadId () returned 0x448 [0110.962] GetCurrentThreadId () returned 0x448 [0110.962] IsAppThemed () returned 0x1 [0110.962] GetThemeAppProperties () returned 0x3 [0110.962] GetThemeAppProperties () returned 0x3 [0110.963] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0110.963] AdjustWindowRectEx (in: lpRect=0x19ece4, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece4) returned 1 [0110.963] IsAppThemed () returned 0x1 [0110.963] GetThemeAppProperties () returned 0x3 [0110.963] GetThemeAppProperties () returned 0x3 [0110.964] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0110.964] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0110.965] GetCurrentThreadId () returned 0x448 [0110.965] GetCurrentThreadId () returned 0x448 [0110.965] IsAppThemed () returned 0x1 [0110.965] GetThemeAppProperties () returned 0x3 [0110.965] GetThemeAppProperties () returned 0x3 [0110.965] GetCurrentThreadId () returned 0x448 [0110.965] GetCurrentThreadId () returned 0x448 [0110.965] GetCurrentThreadId () returned 0x448 [0110.966] GetCurrentThreadId () returned 0x448 [0110.966] GetCurrentThreadId () returned 0x448 [0110.966] GetCurrentThreadId () returned 0x448 [0110.966] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0110.966] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0110.966] IsAppThemed () returned 0x1 [0110.966] GetThemeAppProperties () returned 0x3 [0110.966] GetThemeAppProperties () returned 0x3 [0110.967] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0110.967] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0110.967] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0110.967] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0110.967] IsAppThemed () returned 0x1 [0110.967] GetThemeAppProperties () returned 0x3 [0110.967] GetThemeAppProperties () returned 0x3 [0110.972] DrawTextExW (in: hdc=0xa0108ec, lpchText="j^", cchText=2, lprc=0x19ebe8, format=0x420, lpdtp=0x24a9ab8 | out: lpchText="j^", lprc=0x19ebe8) returned 13 [0110.974] GdipGetFamilyName (in: family=0x5af4b40, name=0x19eb24, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0110.975] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0110.975] CoTaskMemAlloc (cb=0x5c) returned 0x8cb258 [0110.975] CreateFontIndirectW (lplf=0x8cb258) returned 0x6a0a0176 [0110.975] CoTaskMemFree (pv=0x8cb258) [0110.975] GetObjectW (in: h=0x6a0a0176, c=92, pv=0x19eae8 | out: pv=0x19eae8) returned 92 [0110.979] GetTextExtentPoint32W (in: hdc=0xa0108ec, lpString="0", c=1, psizl=0x24a9c7c | out: psizl=0x24a9c7c) returned 1 [0110.981] DeleteObject (ho=0x6a0a0176) returned 1 [0110.981] GetSystemMetrics (nIndex=45) returned 2 [0110.981] GetSystemMetrics (nIndex=46) returned 2 [0110.981] GetSystemMetrics (nIndex=7) returned 3 [0110.981] GetSystemMetrics (nIndex=8) returned 3 [0110.982] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0110.982] AdjustWindowRectEx (in: lpRect=0x19ed08, dwStyle=0x56210243, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed08) returned 1 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0x9b2e23ce, Data2=0xd7fe, Data3=0x4afd, Data4=([0]=0x9c, [1]=0x74, [2]=0xb2, [3]=0xa4, [4]=0x3c, [5]=0x68, [6]=0x27, [7]=0x10))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xa5cf0ae4, Data2=0xaf17, Data3=0x4d4a, Data4=([0]=0x97, [1]=0x35, [2]=0x65, [3]=0xe3, [4]=0x3b, [5]=0xee, [6]=0xe4, [7]=0x4f))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xa0d82a8f, Data2=0xccdf, Data3=0x4f5d, Data4=([0]=0x85, [1]=0x55, [2]=0x30, [3]=0x32, [4]=0xc1, [5]=0xfc, [6]=0x29, [7]=0xe1))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xc147b64b, Data2=0x774c, Data3=0x438c, Data4=([0]=0x95, [1]=0x53, [2]=0xdb, [3]=0x53, [4]=0x46, [5]=0x77, [6]=0x6d, [7]=0x14))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xe7b25f69, Data2=0x2869, Data3=0x4749, Data4=([0]=0x85, [1]=0xec, [2]=0xab, [3]=0x56, [4]=0xf9, [5]=0x59, [6]=0x39, [7]=0x86))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xc232737, Data2=0x42ed, Data3=0x4f42, Data4=([0]=0x8d, [1]=0x95, [2]=0x86, [3]=0x79, [4]=0xba, [5]=0x9b, [6]=0x18, [7]=0xa3))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xfc6e4087, Data2=0x3bdc, Data3=0x493d, Data4=([0]=0xa4, [1]=0x9b, [2]=0xcc, [3]=0xe, [4]=0x8a, [5]=0xc0, [6]=0x43, [7]=0x29))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0x69222bd6, Data2=0xf8d, Data3=0x41f3, Data4=([0]=0x98, [1]=0x4b, [2]=0x1d, [3]=0x28, [4]=0x2f, [5]=0xf0, [6]=0x49, [7]=0xca))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xc723e418, Data2=0x3578, Data3=0x4a00, Data4=([0]=0x97, [1]=0x98, [2]=0x63, [3]=0xbf, [4]=0x42, [5]=0x46, [6]=0x96, [7]=0x74))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0x48f6e8cc, Data2=0xce5b, Data3=0x42df, Data4=([0]=0xb3, [1]=0x41, [2]=0x15, [3]=0x5, [4]=0x49, [5]=0x76, [6]=0x4e, [7]=0xbf))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0xc537e4b5, Data2=0x37c1, Data3=0x4712, Data4=([0]=0xbd, [1]=0xb3, [2]=0x4b, [3]=0x65, [4]=0x68, [5]=0xd7, [6]=0x7, [7]=0x5a))) returned 0x0 [0110.990] CoCreateGuid (in: pguid=0x19e3e4 | out: pguid=0x19e3e4*(Data1=0x62203438, Data2=0xfb80, Data3=0x4bb3, Data4=([0]=0x80, [1]=0x34, [2]=0x61, [3]=0x76, [4]=0x2c, [5]=0xd9, [6]=0x6d, [7]=0xbb))) returned 0x0 [0110.993] CoCreateGuid (in: pguid=0x19e518 | out: pguid=0x19e518*(Data1=0xed44c7bd, Data2=0x3ab0, Data3=0x4857, Data4=([0]=0xb8, [1]=0xec, [2]=0xba, [3]=0x4e, [4]=0x6f, [5]=0xd1, [6]=0xc3, [7]=0xca))) returned 0x0 [0110.993] CoCreateGuid (in: pguid=0x19e518 | out: pguid=0x19e518*(Data1=0x7bc79ef3, Data2=0x68aa, Data3=0x4220, Data4=([0]=0xa1, [1]=0x49, [2]=0x8c, [3]=0xa9, [4]=0x66, [5]=0x76, [6]=0xa9, [7]=0x51))) returned 0x0 [0110.993] CoCreateGuid (in: pguid=0x19e518 | out: pguid=0x19e518*(Data1=0xe709b56b, Data2=0xf007, Data3=0x4e03, Data4=([0]=0xa4, [1]=0x42, [2]=0x0, [3]=0xfa, [4]=0xc1, [5]=0x77, [6]=0x88, [7]=0x68))) returned 0x0 [0111.010] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.010] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0111.024] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.024] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0111.025] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.025] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.025] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.025] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.025] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.025] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.026] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.026] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.026] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.026] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.036] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.036] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.037] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.037] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.037] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.038] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.038] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.038] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.038] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.038] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.038] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.039] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.039] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.039] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.040] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.040] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.040] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24af750) returned 0x0 [0111.040] GdipGetFontSize (font=0x5b2baf8, size=0x24af754) returned 0x0 [0111.041] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.041] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.041] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.041] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.107] GdipLoadImageFromStream (stream=0x221fe30, image=0x19e5e0) returned 0x0 [0111.113] GdipImageForceValidation (image=0x5b34e90) returned 0x0 [0111.115] GdipGetImageType (image=0x5b34e90, type=0x19e5dc) returned 0x0 [0111.115] GdipGetImageRawFormat (image=0x5b34e90, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.116] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.116] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.116] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.117] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.117] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.117] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.117] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.117] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.118] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.118] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.118] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.118] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.118] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.119] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.119] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.119] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.119] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.119] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24b6868) returned 0x0 [0111.119] GdipGetFontSize (font=0x5b2bb20, size=0x24b686c) returned 0x0 [0111.120] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.120] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.120] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.120] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.120] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.120] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24b6a18) returned 0x0 [0111.121] GdipGetFontSize (font=0x5b2bb70, size=0x24b6a1c) returned 0x0 [0111.121] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.121] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.121] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.121] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.122] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.122] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24b6cb8) returned 0x0 [0111.122] GdipGetFontSize (font=0x5b2be18, size=0x24b6cbc) returned 0x0 [0111.122] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.122] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.122] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.123] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.123] GetCurrentThreadId () returned 0x448 [0111.123] GetCurrentThreadId () returned 0x448 [0111.123] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.123] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.123] SelectObject (hdc=0xa0108ec, h=0x150a06b7) returned 0x120a0931 [0111.123] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24b6f68 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.124] GetCurrentThreadId () returned 0x448 [0111.124] GetCurrentThreadId () returned 0x448 [0111.124] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.124] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.124] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24b7320 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.125] GetCurrentThreadId () returned 0x448 [0111.125] GetCurrentThreadId () returned 0x448 [0111.125] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.127] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.127] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24b73fc | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.128] GetCurrentThreadId () returned 0x448 [0111.128] GetCurrentThreadId () returned 0x448 [0111.128] GetCurrentThreadId () returned 0x448 [0111.128] GetCurrentThreadId () returned 0x448 [0111.128] GdipImageGetFrameDimensionsCount (image=0x5b34e90, count=0x19ea2c) returned 0x0 [0111.128] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d0e10 [0111.128] GdipImageGetFrameDimensionsList (image=0x5b34e90, dimensionIDs=0x8d0e10*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x3a)), count=0x1) returned 0x0 [0111.128] LocalFree (hMem=0x8d0e10) returned 0x0 [0111.128] GetCurrentThreadId () returned 0x448 [0111.128] GetCurrentThreadId () returned 0x448 [0111.128] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.129] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.129] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24b763c | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.129] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.129] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.130] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.130] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.130] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.130] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.130] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.131] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.131] GetCurrentThreadId () returned 0x448 [0111.131] GetCurrentThreadId () returned 0x448 [0111.131] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.131] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.132] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.132] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.132] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.132] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.132] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.133] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.133] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.133] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.133] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.134] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.134] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.134] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.134] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.134] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.134] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24b8d68) returned 0x0 [0111.134] GdipGetFontSize (font=0x5b2bc10, size=0x24b8d6c) returned 0x0 [0111.135] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.135] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.135] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.135] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.210] GdipLoadImageFromStream (stream=0x221fe10, image=0x19e5e0) returned 0x0 [0111.211] GdipImageForceValidation (image=0x5b39498) returned 0x0 [0111.213] GdipGetImageType (image=0x5b39498, type=0x19e5dc) returned 0x0 [0111.213] GdipGetImageRawFormat (image=0x5b39498, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.214] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.214] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.214] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.214] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.214] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.215] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.215] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.215] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.215] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.215] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.216] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.216] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.216] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.216] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.216] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.216] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.216] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.217] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24bfe80) returned 0x0 [0111.217] GdipGetFontSize (font=0x5b2bf80, size=0x24bfe84) returned 0x0 [0111.217] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.217] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.217] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.218] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.218] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.218] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24c0030) returned 0x0 [0111.218] GdipGetFontSize (font=0x5b2bcd8, size=0x24c0034) returned 0x0 [0111.218] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.218] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.218] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.219] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.219] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.219] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24c02d0) returned 0x0 [0111.219] GdipGetFontSize (font=0x5b2baa8, size=0x24c02d4) returned 0x0 [0111.219] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.219] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.220] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.220] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.220] GetCurrentThreadId () returned 0x448 [0111.220] GetCurrentThreadId () returned 0x448 [0111.220] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.220] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.220] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24c0564 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.221] GetCurrentThreadId () returned 0x448 [0111.221] GetCurrentThreadId () returned 0x448 [0111.221] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.221] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.221] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24c0900 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.221] GetCurrentThreadId () returned 0x448 [0111.221] GetCurrentThreadId () returned 0x448 [0111.222] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.222] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.222] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24c09dc | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.222] GetCurrentThreadId () returned 0x448 [0111.222] GetCurrentThreadId () returned 0x448 [0111.222] GetCurrentThreadId () returned 0x448 [0111.222] GetCurrentThreadId () returned 0x448 [0111.222] GdipImageGetFrameDimensionsCount (image=0x5b39498, count=0x19ea2c) returned 0x0 [0111.222] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d0e10 [0111.222] GdipImageGetFrameDimensionsList (image=0x5b39498, dimensionIDs=0x8d0e10*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x3a)), count=0x1) returned 0x0 [0111.222] LocalFree (hMem=0x8d0e10) returned 0x0 [0111.222] GetCurrentThreadId () returned 0x448 [0111.222] GetCurrentThreadId () returned 0x448 [0111.223] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.223] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.223] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24c0c1c | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.223] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.223] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.224] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.224] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.224] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.224] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.224] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.224] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.224] GetCurrentThreadId () returned 0x448 [0111.224] GetCurrentThreadId () returned 0x448 [0111.225] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.225] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.225] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.226] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.226] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.226] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.226] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.226] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.226] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.227] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.227] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.228] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.228] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.228] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.228] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.228] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.228] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24c2348) returned 0x0 [0111.228] GdipGetFontSize (font=0x5b2bad0, size=0x24c234c) returned 0x0 [0111.229] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.229] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.229] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.229] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.310] GdipLoadImageFromStream (stream=0x221fdf0, image=0x19e5e0) returned 0x0 [0111.311] GdipImageForceValidation (image=0x5b3daa0) returned 0x0 [0111.313] GdipGetImageType (image=0x5b3daa0, type=0x19e5dc) returned 0x0 [0111.313] GdipGetImageRawFormat (image=0x5b3daa0, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.314] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.314] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.314] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.314] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.314] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.314] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.315] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.315] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.315] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.315] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.315] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.316] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.316] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.316] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.316] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.316] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.316] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.316] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24c9460) returned 0x0 [0111.316] GdipGetFontSize (font=0x5b2bf08, size=0x24c9464) returned 0x0 [0111.317] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.317] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.317] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.317] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.317] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.317] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24c9610) returned 0x0 [0111.318] GdipGetFontSize (font=0x5b2bcb0, size=0x24c9614) returned 0x0 [0111.318] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.318] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.318] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.318] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.318] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.318] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24c98b0) returned 0x0 [0111.318] GdipGetFontSize (font=0x5b2bd00, size=0x24c98b4) returned 0x0 [0111.319] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.319] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.319] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.319] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.319] GetCurrentThreadId () returned 0x448 [0111.319] GetCurrentThreadId () returned 0x448 [0111.320] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.320] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.320] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24c9b44 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.320] GetCurrentThreadId () returned 0x448 [0111.320] GetCurrentThreadId () returned 0x448 [0111.320] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.320] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.320] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24c9ee0 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.321] GetCurrentThreadId () returned 0x448 [0111.321] GetCurrentThreadId () returned 0x448 [0111.321] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.321] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.321] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24c9fbc | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.321] GetCurrentThreadId () returned 0x448 [0111.321] GetCurrentThreadId () returned 0x448 [0111.321] GetCurrentThreadId () returned 0x448 [0111.321] GetCurrentThreadId () returned 0x448 [0111.322] GdipImageGetFrameDimensionsCount (image=0x5b3daa0, count=0x19ea2c) returned 0x0 [0111.322] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d0e10 [0111.322] GdipImageGetFrameDimensionsList (image=0x5b3daa0, dimensionIDs=0x8d0e10*(Data1=0x74737953, Data2=0x6d65, Data3=0x82e, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0111.322] LocalFree (hMem=0x8d0e10) returned 0x0 [0111.322] GetCurrentThreadId () returned 0x448 [0111.322] GetCurrentThreadId () returned 0x448 [0111.322] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.322] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.322] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24ca1fc | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.323] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.323] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.323] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.323] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.323] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.323] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.324] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.324] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.324] GetCurrentThreadId () returned 0x448 [0111.324] GetCurrentThreadId () returned 0x448 [0111.324] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.324] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.325] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.325] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.325] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.325] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.325] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.326] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.326] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.326] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.326] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.326] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.327] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.327] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.327] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.327] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.327] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24cb928) returned 0x0 [0111.327] GdipGetFontSize (font=0x5b2bc38, size=0x24cb92c) returned 0x0 [0111.327] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.328] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.328] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.329] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.404] GdipLoadImageFromStream (stream=0x221fdd0, image=0x19e5e0) returned 0x0 [0111.407] GdipImageForceValidation (image=0x5b420a8) returned 0x0 [0111.408] GdipGetImageType (image=0x5b420a8, type=0x19e5dc) returned 0x0 [0111.408] GdipGetImageRawFormat (image=0x5b420a8, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.408] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.408] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.409] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.409] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.409] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.409] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.409] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.410] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.410] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.410] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.410] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.410] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.410] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.411] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.411] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.411] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.411] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.411] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24d2a40) returned 0x0 [0111.411] GdipGetFontSize (font=0x5b2bda0, size=0x24d2a44) returned 0x0 [0111.411] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.412] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.412] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.412] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.412] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.413] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24d2bf0) returned 0x0 [0111.413] GdipGetFontSize (font=0x5b2bbc0, size=0x24d2bf4) returned 0x0 [0111.413] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.413] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.413] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.414] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.414] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.414] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24d2e90) returned 0x0 [0111.414] GdipGetFontSize (font=0x5b2bdc8, size=0x24d2e94) returned 0x0 [0111.414] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.414] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.415] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.415] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.415] GetCurrentThreadId () returned 0x448 [0111.415] GetCurrentThreadId () returned 0x448 [0111.415] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.415] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.415] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24d3124 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.415] GetCurrentThreadId () returned 0x448 [0111.415] GetCurrentThreadId () returned 0x448 [0111.416] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.416] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.416] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24d34c0 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.416] GetCurrentThreadId () returned 0x448 [0111.416] GetCurrentThreadId () returned 0x448 [0111.417] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.417] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.417] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24d359c | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.417] GetCurrentThreadId () returned 0x448 [0111.417] GetCurrentThreadId () returned 0x448 [0111.417] GetCurrentThreadId () returned 0x448 [0111.417] GetCurrentThreadId () returned 0x448 [0111.417] GdipImageGetFrameDimensionsCount (image=0x5b420a8, count=0x19ea2c) returned 0x0 [0111.417] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d0db0 [0111.417] GdipImageGetFrameDimensionsList (image=0x5b420a8, dimensionIDs=0x8d0db0*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x3a)), count=0x1) returned 0x0 [0111.417] LocalFree (hMem=0x8d0db0) returned 0x0 [0111.417] GetCurrentThreadId () returned 0x448 [0111.417] GetCurrentThreadId () returned 0x448 [0111.418] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.418] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.418] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24d37dc | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.418] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.418] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.419] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.419] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.419] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.419] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.420] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.420] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.420] GetCurrentThreadId () returned 0x448 [0111.473] GetCurrentThreadId () returned 0x448 [0111.474] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.474] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.476] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.476] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.477] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.477] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.477] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.477] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.477] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.478] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.478] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.478] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.478] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.478] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.478] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.479] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.479] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24d4f54) returned 0x0 [0111.479] GdipGetFontSize (font=0x5b2be68, size=0x24d4f58) returned 0x0 [0111.479] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.479] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.480] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.480] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.573] GdipLoadImageFromStream (stream=0x221fdb0, image=0x19e5e0) returned 0x0 [0111.574] GdipImageForceValidation (image=0x5b466b0) returned 0x0 [0111.576] GdipGetImageType (image=0x5b466b0, type=0x19e5dc) returned 0x0 [0111.576] GdipGetImageRawFormat (image=0x5b466b0, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.576] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.576] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.577] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.577] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.577] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.577] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.577] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.577] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.578] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.578] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.578] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.578] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.579] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.579] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.579] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.579] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.579] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.579] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24dc06c) returned 0x0 [0111.580] GdipGetFontSize (font=0x5b2bd50, size=0x24dc070) returned 0x0 [0111.580] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.580] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.580] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.580] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.580] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.580] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24dc21c) returned 0x0 [0111.580] GdipGetFontSize (font=0x5b2beb8, size=0x24dc220) returned 0x0 [0111.581] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.581] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.581] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.581] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.581] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.581] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24dc4bc) returned 0x0 [0111.581] GdipGetFontSize (font=0x5b2bd28, size=0x24dc4c0) returned 0x0 [0111.582] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.582] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.582] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.582] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.582] GetCurrentThreadId () returned 0x448 [0111.582] GetCurrentThreadId () returned 0x448 [0111.582] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.582] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.582] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24dc750 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.583] GetCurrentThreadId () returned 0x448 [0111.583] GetCurrentThreadId () returned 0x448 [0111.583] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.583] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.583] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24dcaec | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.583] GetCurrentThreadId () returned 0x448 [0111.583] GetCurrentThreadId () returned 0x448 [0111.583] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.584] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.584] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24dcbc8 | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.584] GetCurrentThreadId () returned 0x448 [0111.584] GetCurrentThreadId () returned 0x448 [0111.584] GetCurrentThreadId () returned 0x448 [0111.584] GetCurrentThreadId () returned 0x448 [0111.584] GdipImageGetFrameDimensionsCount (image=0x5b466b0, count=0x19ea2c) returned 0x0 [0111.584] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d0db0 [0111.584] GdipImageGetFrameDimensionsList (image=0x5b466b0, dimensionIDs=0x8d0db0*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0111.584] LocalFree (hMem=0x8d0db0) returned 0x0 [0111.584] GetCurrentThreadId () returned 0x448 [0111.584] GetCurrentThreadId () returned 0x448 [0111.584] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.585] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.585] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24dce08 | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.585] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.585] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.585] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.585] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.586] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.586] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.586] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.586] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.586] GetCurrentThreadId () returned 0x448 [0111.586] GetCurrentThreadId () returned 0x448 [0111.589] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.589] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0111.589] SelectObject (hdc=0xa0108ec, h=0x810a05ce) returned 0x150a06b7 [0111.589] DrawTextExW (in: hdc=0xa0108ec, lpchText="Team 1", cchText=6, lprc=0x19eb78, format=0x2400, lpdtp=0x24dd578 | out: lpchText="Team 1", lprc=0x19eb78) returned 16 [0111.589] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.589] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec64) returned 1 [0111.590] SystemParametersInfoW (in: uiAction=0x29, uiParam=0x1f4, pvParam=0x19ea7c, fWinIni=0x0 | out: pvParam=0x19ea7c) returned 1 [0111.591] GetDC (hWnd=0x0) returned 0xc0100ae [0111.591] CoTaskMemAlloc (cb=0x5c) returned 0x8cb940 [0111.591] GdipCreateFontFromLogfontW (hdc=0xc0100ae, logfont=0x8cb940, font=0x19ec84) returned 0x0 [0111.598] CoTaskMemFree (pv=0x8cb940) [0111.598] CoTaskMemAlloc (cb=0x5c) returned 0x8cb530 [0111.598] CoTaskMemFree (pv=0x8cb530) [0111.598] CoTaskMemAlloc (cb=0x5c) returned 0x8cba10 [0111.598] CoTaskMemFree (pv=0x8cba10) [0111.598] GdipGetFontUnit (font=0x5b2bbe8, unit=0x19ec50) returned 0x0 [0111.598] GdipGetFontSize (font=0x5b2bbe8, size=0x19ec54) returned 0x0 [0111.599] GdipGetFontStyle (font=0x5b2bbe8, style=0x19ec4c) returned 0x0 [0111.599] GdipGetFamily (font=0x5b2bbe8, family=0x19ec48) returned 0x0 [0111.599] GdipGetFontSize (font=0x5b2bbe8, size=0x24dd8f0) returned 0x0 [0111.599] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0111.599] GetDC (hWnd=0x0) returned 0xc0100ae [0111.599] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19ec64) returned 0x0 [0111.600] GdipGetDpiY (graphics=0x5b4af58, dpi=0x24dd9f8) returned 0x0 [0111.600] GdipGetFontHeight (font=0x5b2bbe8, graphics=0x5b4af58, height=0x19ec5c) returned 0x0 [0111.600] GdipGetEmHeight (family=0x5af74b0, style=0, EmHeight=0x19ec64) returned 0x0 [0111.600] GdipGetLineSpacing (family=0x5af74b0, style=0, LineSpacing=0x19ec64) returned 0x0 [0111.600] GdipDeleteGraphics (graphics=0x5b4af58) returned 0x0 [0111.600] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0111.600] GdipCreateFont (fontFamily=0x5af74b0, emSize=0x41100000, style=0, unit=0x3, font=0x24dd9b8) returned 0x0 [0111.600] GdipGetFontSize (font=0x5b2c138, size=0x24dd9bc) returned 0x0 [0111.600] SystemParametersInfoW (in: uiAction=0x6a, uiParam=0x0, pvParam=0x19e62c, fWinIni=0x0 | out: pvParam=0x19e62c) returned 1 [0111.602] GetSystemMetrics (nIndex=80) returned 1 [0111.602] MonitorFromRect (lprc=0x19ecd0, dwFlags=0x2) returned 0x10001 [0111.602] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19ebc0 | out: lpmi=0x19ebc0) returned 1 [0111.604] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x6d010176 [0111.604] GetDeviceCaps (hdc=0x6d010176, index=12) returned 32 [0111.604] GetDeviceCaps (hdc=0x6d010176, index=14) returned 1 [0111.604] DeleteDC (hdc=0x6d010176) returned 1 [0111.604] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19ec04 | out: lpmi=0x19ec04) returned 1 [0111.605] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.605] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.605] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x19eca8, fWinIni=0x0 | out: pvParam=0x19eca8) returned 1 [0111.607] IsAppThemed () returned 0x1 [0111.607] GetThemeAppProperties () returned 0x3 [0111.607] GetThemeAppProperties () returned 0x3 [0111.607] IsAppThemed () returned 0x1 [0111.607] GetThemeAppProperties () returned 0x3 [0111.607] GetThemeAppProperties () returned 0x3 [0111.607] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.607] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0111.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.608] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0111.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.608] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.608] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.609] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.609] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.609] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.609] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.609] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eac4) returned 1 [0111.611] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.611] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.612] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.612] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.612] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.612] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.612] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.613] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.613] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.613] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.613] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.613] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.613] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.613] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.613] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.614] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.614] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24dfffc) returned 0x0 [0111.614] GdipGetFontSize (font=0x5b2c1b0, size=0x24e0000) returned 0x0 [0111.614] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.614] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.614] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.614] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.673] GdipLoadImageFromStream (stream=0x221fd90, image=0x19e5e0) returned 0x0 [0111.676] GdipImageForceValidation (image=0x5b4b610) returned 0x0 [0111.679] GdipGetImageType (image=0x5b4b610, type=0x19e5dc) returned 0x0 [0111.679] GdipGetImageRawFormat (image=0x5b4b610, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.679] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.679] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.679] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.679] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.679] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.680] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.680] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.680] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.680] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.680] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.680] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.680] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.681] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.681] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.681] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.681] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.681] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.681] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24e7114) returned 0x0 [0111.681] GdipGetFontSize (font=0x5b2c0c0, size=0x24e7118) returned 0x0 [0111.681] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.681] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.682] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.682] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.682] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24e72c4) returned 0x0 [0111.682] GdipGetFontSize (font=0x5b2c200, size=0x24e72c8) returned 0x0 [0111.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.682] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.682] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.682] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.682] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.683] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24e7564) returned 0x0 [0111.683] GdipGetFontSize (font=0x5b2c020, size=0x24e7568) returned 0x0 [0111.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.683] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.683] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.683] GetCurrentThreadId () returned 0x448 [0111.683] GetCurrentThreadId () returned 0x448 [0111.683] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.684] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.684] SelectObject (hdc=0xa0108ec, h=0x150a06b7) returned 0x810a05ce [0111.684] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24e7814 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.684] GetCurrentThreadId () returned 0x448 [0111.684] GetCurrentThreadId () returned 0x448 [0111.684] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.684] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.684] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24e7bcc | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.685] GetCurrentThreadId () returned 0x448 [0111.685] GetCurrentThreadId () returned 0x448 [0111.685] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.685] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.685] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24e7ca8 | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.685] GetCurrentThreadId () returned 0x448 [0111.685] GetCurrentThreadId () returned 0x448 [0111.685] GetCurrentThreadId () returned 0x448 [0111.685] GetCurrentThreadId () returned 0x448 [0111.685] GdipImageGetFrameDimensionsCount (image=0x5b4b610, count=0x19ea2c) returned 0x0 [0111.685] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d07e0 [0111.685] GdipImageGetFrameDimensionsList (image=0x5b4b610, dimensionIDs=0x8d07e0*(Data1=0x6f63736d, Data2=0x6c72, Data3=0x869, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0111.686] LocalFree (hMem=0x8d07e0) returned 0x0 [0111.686] GetCurrentThreadId () returned 0x448 [0111.686] GetCurrentThreadId () returned 0x448 [0111.686] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.686] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.686] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24e7ee8 | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.687] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.687] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.687] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.698] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.698] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.698] GetCurrentThreadId () returned 0x448 [0111.698] GetCurrentThreadId () returned 0x448 [0111.698] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.698] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.699] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.699] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.699] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.699] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.699] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.699] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.699] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.700] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.700] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.700] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.700] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.700] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.700] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.700] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.700] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24e9614) returned 0x0 [0111.700] GdipGetFontSize (font=0x5b2c0e8, size=0x24e9618) returned 0x0 [0111.701] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.701] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.701] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.701] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.762] GdipLoadImageFromStream (stream=0x221fd70, image=0x19e5e0) returned 0x0 [0111.763] GdipImageForceValidation (image=0x5b4bfe8) returned 0x0 [0111.763] GdipGetImageType (image=0x5b4bfe8, type=0x19e5dc) returned 0x0 [0111.764] GdipGetImageRawFormat (image=0x5b4bfe8, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.764] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.764] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.764] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.764] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.765] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.765] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.765] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.765] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.765] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.766] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.766] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.766] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.767] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.767] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.767] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.767] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.767] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.767] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24f072c) returned 0x0 [0111.767] GdipGetFontSize (font=0x5b2bff8, size=0x24f0730) returned 0x0 [0111.768] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.768] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.768] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.768] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.768] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.768] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24f08dc) returned 0x0 [0111.768] GdipGetFontSize (font=0x5b2c110, size=0x24f08e0) returned 0x0 [0111.769] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.769] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.769] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.769] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.769] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.769] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24f0b7c) returned 0x0 [0111.769] GdipGetFontSize (font=0x5b2c098, size=0x24f0b80) returned 0x0 [0111.769] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.769] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.770] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.770] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.770] GetCurrentThreadId () returned 0x448 [0111.770] GetCurrentThreadId () returned 0x448 [0111.770] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.770] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.770] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24f0e10 | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.770] GetCurrentThreadId () returned 0x448 [0111.770] GetCurrentThreadId () returned 0x448 [0111.770] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.770] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.770] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24f11ac | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.771] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.771] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24f1288 | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GdipImageGetFrameDimensionsCount (image=0x5b4bfe8, count=0x19ea2c) returned 0x0 [0111.771] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d07b0 [0111.771] GdipImageGetFrameDimensionsList (image=0x5b4bfe8, dimensionIDs=0x8d07b0*(Data1=0x0, Data2=0x0, Data3=0x800, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0111.771] LocalFree (hMem=0x8d07b0) returned 0x0 [0111.771] GetCurrentThreadId () returned 0x448 [0111.771] GetCurrentThreadId () returned 0x448 [0111.772] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.772] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.772] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24f14c8 | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.772] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.772] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.772] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.772] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.773] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.773] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.773] GetCurrentThreadId () returned 0x448 [0111.773] GetCurrentThreadId () returned 0x448 [0111.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.773] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.774] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.774] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.774] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.774] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.775] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.775] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.775] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.775] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.775] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.775] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.775] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.776] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.776] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.776] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.776] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24f2c80) returned 0x0 [0111.776] GdipGetFontSize (font=0x5b2c160, size=0x24f2c84) returned 0x0 [0111.776] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.776] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.776] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.776] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.839] GdipLoadImageFromStream (stream=0x221fd50, image=0x19e5e0) returned 0x0 [0111.840] GdipImageForceValidation (image=0x5b4b2c8) returned 0x0 [0111.841] GdipGetImageType (image=0x5b4b2c8, type=0x19e5dc) returned 0x0 [0111.841] GdipGetImageRawFormat (image=0x5b4b2c8, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.841] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.841] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.842] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.842] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.842] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.842] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.842] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.842] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.842] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.842] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.843] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.843] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.843] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.843] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.843] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.843] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.843] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.843] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24f9d98) returned 0x0 [0111.844] GdipGetFontSize (font=0x5b2bfa8, size=0x24f9d9c) returned 0x0 [0111.844] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.844] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.844] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.844] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.844] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.844] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24f9f48) returned 0x0 [0111.844] GdipGetFontSize (font=0x5b2c1d8, size=0x24f9f4c) returned 0x0 [0111.845] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.845] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.845] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.845] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.845] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.845] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24fa1e8) returned 0x0 [0111.845] GdipGetFontSize (font=0x5b2c188, size=0x24fa1ec) returned 0x0 [0111.845] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.845] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.846] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.846] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.846] GetCurrentThreadId () returned 0x448 [0111.846] GetCurrentThreadId () returned 0x448 [0111.846] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.848] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.848] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x24fa47c | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.848] GetCurrentThreadId () returned 0x448 [0111.848] GetCurrentThreadId () returned 0x448 [0111.849] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.849] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.849] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x24fa818 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.849] GetCurrentThreadId () returned 0x448 [0111.849] GetCurrentThreadId () returned 0x448 [0111.849] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.849] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.849] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x24fa8f4 | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.849] GetCurrentThreadId () returned 0x448 [0111.849] GetCurrentThreadId () returned 0x448 [0111.849] GetCurrentThreadId () returned 0x448 [0111.849] GetCurrentThreadId () returned 0x448 [0111.849] GdipImageGetFrameDimensionsCount (image=0x5b4b2c8, count=0x19ea2c) returned 0x0 [0111.850] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d08a0 [0111.850] GdipImageGetFrameDimensionsList (image=0x5b4b2c8, dimensionIDs=0x8d08a0*(Data1=0x74737953, Data2=0x6d65, Data3=0x82e, Data4=([0]=0xb0, [1]=0x3f, [2]=0x5f, [3]=0x7f, [4]=0x11, [5]=0xd5, [6]=0xa, [7]=0x3a)), count=0x1) returned 0x0 [0111.850] LocalFree (hMem=0x8d08a0) returned 0x0 [0111.850] GetCurrentThreadId () returned 0x448 [0111.850] GetCurrentThreadId () returned 0x448 [0111.850] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.850] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.850] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x24fab34 | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.850] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.850] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.851] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.851] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.851] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.851] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.851] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.851] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.851] GetCurrentThreadId () returned 0x448 [0111.851] GetCurrentThreadId () returned 0x448 [0111.852] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.852] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.852] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.852] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.852] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.852] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.853] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.853] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.853] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.853] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.853] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.853] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.853] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.854] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.854] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.854] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.854] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x24fc260) returned 0x0 [0111.854] GdipGetFontSize (font=0x5b2c048, size=0x24fc264) returned 0x0 [0111.854] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.854] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.854] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.854] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.912] GdipLoadImageFromStream (stream=0x221fd30, image=0x19e5e0) returned 0x0 [0111.914] GdipImageForceValidation (image=0x5b4c330) returned 0x0 [0111.915] GdipGetImageType (image=0x5b4c330, type=0x19e5dc) returned 0x0 [0111.915] GdipGetImageRawFormat (image=0x5b4c330, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0111.915] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.915] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.915] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.915] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.915] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.916] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.916] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.916] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0111.916] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.916] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.916] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.916] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.917] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.917] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0111.917] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.917] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0111.917] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.917] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2503378) returned 0x0 [0111.917] GdipGetFontSize (font=0x5b2c228, size=0x250337c) returned 0x0 [0111.917] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.917] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.918] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.918] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.918] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.918] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2503528) returned 0x0 [0111.918] GdipGetFontSize (font=0x5b2c250, size=0x250352c) returned 0x0 [0111.918] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.918] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.918] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.918] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0111.918] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.918] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x25037c8) returned 0x0 [0111.919] GdipGetFontSize (font=0x5b2bfd0, size=0x25037cc) returned 0x0 [0111.919] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.919] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.919] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.919] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.919] GetCurrentThreadId () returned 0x448 [0111.919] GetCurrentThreadId () returned 0x448 [0111.919] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.919] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.919] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x2503a5c | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0111.920] GetCurrentThreadId () returned 0x448 [0111.920] GetCurrentThreadId () returned 0x448 [0111.920] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.920] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.920] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x2503df8 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0111.920] GetCurrentThreadId () returned 0x448 [0111.920] GetCurrentThreadId () returned 0x448 [0111.920] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.920] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.920] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x2503ed4 | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0111.921] GetCurrentThreadId () returned 0x448 [0111.921] GetCurrentThreadId () returned 0x448 [0111.921] GetCurrentThreadId () returned 0x448 [0111.921] GetCurrentThreadId () returned 0x448 [0111.921] GdipImageGetFrameDimensionsCount (image=0x5b4c330, count=0x19ea2c) returned 0x0 [0111.921] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d0738 [0111.921] GdipImageGetFrameDimensionsList (image=0x5b4c330, dimensionIDs=0x8d0738*(Data1=0x74737953, Data2=0x6d65, Data3=0x82e, Data4=([0]=0x6e, [1]=0x0, [2]=0x61, [3]=0x0, [4]=0x6d, [5]=0x0, [6]=0x65, [7]=0x0)), count=0x1) returned 0x0 [0111.921] LocalFree (hMem=0x8d0738) returned 0x0 [0111.921] GetCurrentThreadId () returned 0x448 [0111.922] GetCurrentThreadId () returned 0x448 [0111.922] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.923] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0111.923] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x2504114 | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0111.924] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.924] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0111.924] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.924] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0111.924] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.925] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0111.925] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.925] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0111.925] GetCurrentThreadId () returned 0x448 [0111.925] GetCurrentThreadId () returned 0x448 [0111.925] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.925] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0111.926] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.926] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.926] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.926] AdjustWindowRectEx (in: lpRect=0x19eb8c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb8c) returned 1 [0111.926] RegisterClipboardFormatW (lpszFormat="WindowsForms12_TabBaseReLayout") returned 0xc1d4 [0111.926] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.926] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.926] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.927] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.927] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.927] AdjustWindowRectEx (in: lpRect=0x19eb74, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb74) returned 1 [0111.927] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.927] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb88) returned 1 [0111.927] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0111.927] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x2505840) returned 0x0 [0111.927] GdipGetFontSize (font=0x5b2c070, size=0x2505844) returned 0x0 [0111.927] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.928] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0111.928] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0111.928] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0112.004] GdipLoadImageFromStream (stream=0x221fd10, image=0x19e5e0) returned 0x0 [0112.005] GdipImageForceValidation (image=0x5b4c678) returned 0x0 [0112.006] GdipGetImageType (image=0x5b4c678, type=0x19e5dc) returned 0x0 [0112.006] GdipGetImageRawFormat (image=0x5b4c678, format=0x19e550*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0112.007] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.007] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0112.007] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.007] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0112.007] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.008] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0112.008] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.008] AdjustWindowRectEx (in: lpRect=0x19eae4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae4) returned 1 [0112.008] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.008] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0112.008] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.009] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0112.009] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.009] AdjustWindowRectEx (in: lpRect=0x19eac4, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac4) returned 1 [0112.009] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.009] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb14) returned 1 [0112.009] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0112.009] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x250c958) returned 0x0 [0112.009] GdipGetFontSize (font=0x5b92038, size=0x250c95c) returned 0x0 [0112.010] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.010] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0112.010] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.010] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0112.010] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0112.010] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x250cb08) returned 0x0 [0112.010] GdipGetFontSize (font=0x5b922b8, size=0x250cb0c) returned 0x0 [0112.011] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.011] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0112.011] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.011] AdjustWindowRectEx (in: lpRect=0x19eac8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eac8) returned 1 [0112.011] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x19eb64) returned 0x0 [0112.011] GdipCreateFont (fontFamily=0x5af4b40, emSize=0x41040000, style=1, unit=0x3, font=0x250cda8) returned 0x0 [0112.011] GdipGetFontSize (font=0x5b921a0, size=0x250cdac) returned 0x0 [0112.012] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.012] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0112.012] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.012] AdjustWindowRectEx (in: lpRect=0x19eae8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eae8) returned 1 [0112.012] GetCurrentThreadId () returned 0x448 [0112.012] GetCurrentThreadId () returned 0x448 [0112.013] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.013] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0112.013] DrawTextExW (in: hdc=0xa0108ec, lpchText="Seen: ", cchText=6, lprc=0x19e93c, format=0x2400, lpdtp=0x250d03c | out: lpchText="Seen: ", lprc=0x19e93c) returned 13 [0112.013] GetCurrentThreadId () returned 0x448 [0112.013] GetCurrentThreadId () returned 0x448 [0112.013] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.013] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0112.013] DrawTextExW (in: hdc=0xa0108ec, lpchText="NAMEEEEEEEEEEEE", cchText=15, lprc=0x19e93c, format=0x2400, lpdtp=0x250d3d8 | out: lpchText="NAMEEEEEEEEEEEE", lprc=0x19e93c) returned 13 [0112.014] GetCurrentThreadId () returned 0x448 [0112.014] GetCurrentThreadId () returned 0x448 [0112.014] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.014] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0112.014] DrawTextExW (in: hdc=0xa0108ec, lpchText="Solo", cchText=4, lprc=0x19e93c, format=0x2400, lpdtp=0x250d4b4 | out: lpchText="Solo", lprc=0x19e93c) returned 13 [0112.014] GetCurrentThreadId () returned 0x448 [0112.014] GetCurrentThreadId () returned 0x448 [0112.014] GetCurrentThreadId () returned 0x448 [0112.014] GetCurrentThreadId () returned 0x448 [0112.014] GdipImageGetFrameDimensionsCount (image=0x5b4c678, count=0x19ea2c) returned 0x0 [0112.014] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x8d08e8 [0112.014] GdipImageGetFrameDimensionsList (image=0x5b4c678, dimensionIDs=0x8d08e8*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0112.014] LocalFree (hMem=0x8d08e8) returned 0x0 [0112.014] GetCurrentThreadId () returned 0x448 [0112.015] GetCurrentThreadId () returned 0x448 [0112.015] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.015] AdjustWindowRectEx (in: lpRect=0x19e954, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e954) returned 1 [0112.015] DrawTextExW (in: hdc=0xa0108ec, lpchText="Level: ", cchText=7, lprc=0x19e93c, format=0x2400, lpdtp=0x250d6f4 | out: lpchText="Level: ", lprc=0x19e93c) returned 13 [0112.015] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.016] AdjustWindowRectEx (in: lpRect=0x19eb14, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb14) returned 1 [0112.016] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.016] AdjustWindowRectEx (in: lpRect=0x19ec78, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec78) returned 1 [0112.016] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.016] AdjustWindowRectEx (in: lpRect=0x19ec7c, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec7c) returned 1 [0112.016] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.017] AdjustWindowRectEx (in: lpRect=0x19ea1c, dwStyle=0x56010a00, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea1c) returned 1 [0112.017] GetCurrentThreadId () returned 0x448 [0112.017] GetCurrentThreadId () returned 0x448 [0112.017] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.017] AdjustWindowRectEx (in: lpRect=0x19eb90, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb90) returned 1 [0112.017] SelectObject (hdc=0xa0108ec, h=0x810a05ce) returned 0x150a06b7 [0112.017] DrawTextExW (in: hdc=0xa0108ec, lpchText="Team 2", cchText=6, lprc=0x19eb78, format=0x2400, lpdtp=0x250de64 | out: lpchText="Team 2", lprc=0x19eb78) returned 16 [0112.018] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.018] AdjustWindowRectEx (in: lpRect=0x19ec64, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec64) returned 1 [0112.018] GetCurrentThreadId () returned 0x448 [0112.018] GetCurrentThreadId () returned 0x448 [0112.018] IsAppThemed () returned 0x1 [0112.018] GetThemeAppProperties () returned 0x3 [0112.018] GetThemeAppProperties () returned 0x3 [0112.018] GetCurrentThreadId () returned 0x448 [0112.018] GetCurrentThreadId () returned 0x448 [0112.018] IsAppThemed () returned 0x1 [0112.018] GetThemeAppProperties () returned 0x3 [0112.018] GetThemeAppProperties () returned 0x3 [0112.018] GetCurrentThreadId () returned 0x448 [0112.018] GetCurrentThreadId () returned 0x448 [0112.018] IsAppThemed () returned 0x1 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] IsAppThemed () returned 0x1 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] IsAppThemed () returned 0x1 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] IsAppThemed () returned 0x1 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] GetCurrentThreadId () returned 0x448 [0112.019] IsAppThemed () returned 0x1 [0112.019] GetThemeAppProperties () returned 0x3 [0112.019] GetThemeAppProperties () returned 0x3 [0112.020] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.020] AdjustWindowRectEx (in: lpRect=0x19ece4, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece4) returned 1 [0112.020] IsAppThemed () returned 0x1 [0112.020] GetThemeAppProperties () returned 0x3 [0112.020] GetThemeAppProperties () returned 0x3 [0112.020] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.020] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0112.020] GetCurrentThreadId () returned 0x448 [0112.020] GetCurrentThreadId () returned 0x448 [0112.020] IsAppThemed () returned 0x1 [0112.020] GetThemeAppProperties () returned 0x3 [0112.020] GetThemeAppProperties () returned 0x3 [0112.021] GetCurrentThreadId () returned 0x448 [0112.021] GetCurrentThreadId () returned 0x448 [0112.021] IsAppThemed () returned 0x1 [0112.021] GetThemeAppProperties () returned 0x3 [0112.021] GetThemeAppProperties () returned 0x3 [0112.021] GetCurrentThreadId () returned 0x448 [0112.021] GetCurrentThreadId () returned 0x448 [0112.021] IsAppThemed () returned 0x1 [0112.021] GetThemeAppProperties () returned 0x3 [0112.021] GetThemeAppProperties () returned 0x3 [0112.021] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.021] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0112.021] IsAppThemed () returned 0x1 [0112.021] GetThemeAppProperties () returned 0x3 [0112.021] GetThemeAppProperties () returned 0x3 [0112.022] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.022] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0112.025] GetDC (hWnd=0x0) returned 0xc0100ae [0112.025] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19ec9c) returned 0x0 [0112.026] GdipGetFontHeight (font=0x49eefc0, graphics=0x5b92810, height=0x19ec94) returned 0x0 [0112.026] GdipDeleteGraphics (graphics=0x5b92810) returned 0x0 [0112.026] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0112.026] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.026] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.026] IsAppThemed () returned 0x1 [0112.026] GetThemeAppProperties () returned 0x3 [0112.026] GetThemeAppProperties () returned 0x3 [0112.026] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.027] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.027] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.027] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.027] IsAppThemed () returned 0x1 [0112.031] GetThemeAppProperties () returned 0x3 [0112.031] GetThemeAppProperties () returned 0x3 [0112.031] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.031] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.033] UpdateWindow (hWnd=0x0) returned 0 [0112.034] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.034] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.034] IsAppThemed () returned 0x1 [0112.034] GetThemeAppProperties () returned 0x3 [0112.034] GetThemeAppProperties () returned 0x3 [0112.035] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.035] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.035] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.035] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.035] IsAppThemed () returned 0x1 [0112.035] GetThemeAppProperties () returned 0x3 [0112.035] GetThemeAppProperties () returned 0x3 [0112.036] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.036] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.036] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.036] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.036] IsAppThemed () returned 0x1 [0112.036] GetThemeAppProperties () returned 0x3 [0112.036] GetThemeAppProperties () returned 0x3 [0112.037] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.037] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.037] GetCurrentThreadId () returned 0x448 [0112.037] GetCurrentThreadId () returned 0x448 [0112.037] IsAppThemed () returned 0x1 [0112.037] GetThemeAppProperties () returned 0x3 [0112.037] GetThemeAppProperties () returned 0x3 [0112.037] GetCurrentThreadId () returned 0x448 [0112.037] GetCurrentThreadId () returned 0x448 [0112.037] IsAppThemed () returned 0x1 [0112.037] GetThemeAppProperties () returned 0x3 [0112.037] GetThemeAppProperties () returned 0x3 [0112.037] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.038] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0112.038] IsAppThemed () returned 0x1 [0112.038] GetThemeAppProperties () returned 0x3 [0112.038] GetThemeAppProperties () returned 0x3 [0112.038] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.038] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0112.038] GetDC (hWnd=0x0) returned 0xc0100ae [0112.038] GdipCreateFromHDC (hdc=0xc0100ae, graphics=0x19ec9c) returned 0x0 [0112.039] GdipGetFontHeight (font=0x49eefc0, graphics=0x5b92810, height=0x19ec94) returned 0x0 [0112.039] GdipDeleteGraphics (graphics=0x5b92810) returned 0x0 [0112.039] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0112.039] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.039] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.039] IsAppThemed () returned 0x1 [0112.039] GetThemeAppProperties () returned 0x3 [0112.039] GetThemeAppProperties () returned 0x3 [0112.040] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.040] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.040] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.040] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.040] IsAppThemed () returned 0x1 [0112.040] GetThemeAppProperties () returned 0x3 [0112.040] GetThemeAppProperties () returned 0x3 [0112.040] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.040] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.040] GetCurrentThreadId () returned 0x448 [0112.041] GetCurrentThreadId () returned 0x448 [0112.041] IsAppThemed () returned 0x1 [0112.041] GetThemeAppProperties () returned 0x3 [0112.041] GetThemeAppProperties () returned 0x3 [0112.041] GetCurrentThreadId () returned 0x448 [0112.041] GetCurrentThreadId () returned 0x448 [0112.041] IsAppThemed () returned 0x1 [0112.041] GetThemeAppProperties () returned 0x3 [0112.041] GetThemeAppProperties () returned 0x3 [0112.041] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.041] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0112.041] IsAppThemed () returned 0x1 [0112.041] GetThemeAppProperties () returned 0x3 [0112.041] GetThemeAppProperties () returned 0x3 [0112.041] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.041] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ed24) returned 1 [0112.042] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.042] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.042] IsAppThemed () returned 0x1 [0112.042] GetThemeAppProperties () returned 0x3 [0112.042] GetThemeAppProperties () returned 0x3 [0112.042] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.042] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.042] IsAppThemed () returned 0x1 [0112.042] GetThemeAppProperties () returned 0x3 [0112.042] GetThemeAppProperties () returned 0x3 [0112.042] SelectObject (hdc=0xa0108ec, h=0x120a0931) returned 0x810a05ce [0112.042] DrawTextExW (in: hdc=0xa0108ec, lpchText="j^", cchText=2, lprc=0x19ebe8, format=0x420, lpdtp=0x251066c | out: lpchText="j^", lprc=0x19ebe8) returned 13 [0112.043] GdipGetFamilyName (in: family=0x5af4b40, name=0x19eb24, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0112.043] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0112.043] CoTaskMemAlloc (cb=0x5c) returned 0x8cbae0 [0112.043] CreateFontIndirectW (lplf=0x8cbae0) returned 0x6e0a0176 [0112.043] CoTaskMemFree (pv=0x8cbae0) [0112.043] GetObjectW (in: h=0x6e0a0176, c=92, pv=0x19eae8 | out: pv=0x19eae8) returned 92 [0112.043] GetTextExtentPoint32W (in: hdc=0xa0108ec, lpString="0", c=1, psizl=0x2510830 | out: psizl=0x2510830) returned 1 [0112.043] DeleteObject (ho=0x6e0a0176) returned 1 [0112.043] GetSystemMetrics (nIndex=45) returned 2 [0112.043] GetSystemMetrics (nIndex=46) returned 2 [0112.043] GetSystemMetrics (nIndex=7) returned 3 [0112.043] GetSystemMetrics (nIndex=8) returned 3 [0112.043] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.043] AdjustWindowRectEx (in: lpRect=0x19ed08, dwStyle=0x56210243, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed08) returned 1 [0112.044] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.044] AdjustWindowRectEx (in: lpRect=0x19ebd8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebd8) returned 1 [0112.044] GdipGetFamilyName (in: family=0x5af4b40, name=0x19eba4, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0112.044] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0112.044] CoTaskMemAlloc (cb=0x5c) returned 0x8cb668 [0112.044] CreateFontIndirectW (lplf=0x8cb668) returned 0x6f0a0176 [0112.044] CoTaskMemFree (pv=0x8cb668) [0112.044] GetObjectW (in: h=0x6f0a0176, c=92, pv=0x19eb68 | out: pv=0x19eb68) returned 92 [0112.044] GetTextExtentPoint32W (in: hdc=0xa0108ec, lpString="0", c=1, psizl=0x2510ae4 | out: psizl=0x2510ae4) returned 1 [0112.044] DeleteObject (ho=0x6f0a0176) returned 1 [0112.045] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.045] AdjustWindowRectEx (in: lpRect=0x19ec8c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec8c) returned 1 [0112.045] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.045] AdjustWindowRectEx (in: lpRect=0x19eba4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eba4) returned 1 [0112.045] GdipGetFamilyName (in: family=0x5af4b40, name=0x19eb70, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0112.045] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0112.045] CoTaskMemAlloc (cb=0x5c) returned 0x8cbc80 [0112.045] CreateFontIndirectW (lplf=0x8cbc80) returned 0x700a0176 [0112.045] CoTaskMemFree (pv=0x8cbc80) [0112.045] GetObjectW (in: h=0x700a0176, c=92, pv=0x19eb34 | out: pv=0x19eb34) returned 92 [0112.046] GetTextExtentPoint32W (in: hdc=0xa0108ec, lpString="0", c=1, psizl=0x2510d04 | out: psizl=0x2510d04) returned 1 [0112.046] DeleteObject (ho=0x700a0176) returned 1 [0112.046] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.046] AdjustWindowRectEx (in: lpRect=0x19ecd8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ecd8) returned 1 [0112.046] IsAppThemed () returned 0x1 [0112.046] GetThemeAppProperties () returned 0x3 [0112.046] GetThemeAppProperties () returned 0x3 [0112.046] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.048] AdjustWindowRectEx (in: lpRect=0x19eba4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eba4) returned 1 [0112.048] GdipGetFamilyName (in: family=0x5af4b40, name=0x19eb70, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0112.048] GetDeviceCaps (hdc=0xa0108ec, index=90) returned 96 [0112.048] CoTaskMemAlloc (cb=0x5c) returned 0x8cb258 [0112.048] CreateFontIndirectW (lplf=0x8cb258) returned 0x710a0176 [0112.048] CoTaskMemFree (pv=0x8cb258) [0112.048] GetObjectW (in: h=0x710a0176, c=92, pv=0x19eb34 | out: pv=0x19eb34) returned 92 [0112.048] GetTextExtentPoint32W (in: hdc=0xa0108ec, lpString="0", c=1, psizl=0x2510ffc | out: psizl=0x2510ffc) returned 1 [0112.048] DeleteObject (ho=0x710a0176) returned 1 [0112.048] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.049] AdjustWindowRectEx (in: lpRect=0x19eb94, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb94) returned 1 [0112.049] DrawTextExW (in: hdc=0xa0108ec, lpchText="https://github.com/high6/LoLNotes", cchText=33, lprc=0x19eb7c, format=0x2400, lpdtp=0x2511588 | out: lpchText="https://github.com/high6/LoLNotes", lprc=0x19eb7c) returned 13 [0112.049] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.050] AdjustWindowRectEx (in: lpRect=0x19ec48, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ec48) returned 1 [0112.050] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.050] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ed24) returned 1 [0112.050] IsAppThemed () returned 0x1 [0112.050] GetThemeAppProperties () returned 0x3 [0112.050] GetThemeAppProperties () returned 0x3 [0112.050] GetCurrentThreadId () returned 0x448 [0112.050] GetCurrentThreadId () returned 0x448 [0112.051] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.051] AdjustWindowRectEx (in: lpRect=0x19ece4, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece4) returned 1 [0112.051] IsAppThemed () returned 0x1 [0112.051] GetThemeAppProperties () returned 0x3 [0112.051] GetThemeAppProperties () returned 0x3 [0112.051] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.051] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0112.052] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.052] AdjustWindowRectEx (in: lpRect=0x19ed08, dwStyle=0x562100c1, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed08) returned 1 [0112.053] GetCurrentThreadId () returned 0x448 [0112.053] GetCurrentThreadId () returned 0x448 [0112.053] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.053] AdjustWindowRectEx (in: lpRect=0x19ece4, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece4) returned 1 [0112.053] IsAppThemed () returned 0x1 [0112.053] GetThemeAppProperties () returned 0x3 [0112.053] GetThemeAppProperties () returned 0x3 [0112.054] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.054] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0112.056] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.056] AdjustWindowRectEx (in: lpRect=0x19ecf8, dwStyle=0x56210044, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ecf8) returned 1 [0112.056] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.056] AdjustWindowRectEx (in: lpRect=0x19ecf8, dwStyle=0x56210844, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ecf8) returned 1 [0112.057] GetCurrentThreadId () returned 0x448 [0112.057] GetCurrentThreadId () returned 0x448 [0112.057] IsAppThemed () returned 0x1 [0112.057] GetThemeAppProperties () returned 0x3 [0112.057] GetThemeAppProperties () returned 0x3 [0112.057] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.058] AdjustWindowRectEx (in: lpRect=0x19ece4, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece4) returned 1 [0112.058] IsAppThemed () returned 0x1 [0112.058] GetThemeAppProperties () returned 0x3 [0112.058] GetThemeAppProperties () returned 0x3 [0112.058] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.058] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0112.060] IsAppThemed () returned 0x1 [0112.060] GetThemeAppProperties () returned 0x3 [0112.060] GetThemeAppProperties () returned 0x3 [0112.060] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.060] AdjustWindowRectEx (in: lpRect=0x19ecd4, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecd4) returned 1 [0112.060] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.060] AdjustWindowRectEx (in: lpRect=0x19ec14, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec14) returned 1 [0112.061] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.061] AdjustWindowRectEx (in: lpRect=0x19ec04, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec04) returned 1 [0112.061] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.061] AdjustWindowRectEx (in: lpRect=0x19ec04, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec04) returned 1 [0112.061] IsAppThemed () returned 0x1 [0112.061] GetThemeAppProperties () returned 0x3 [0112.061] GetThemeAppProperties () returned 0x3 [0112.062] GetCurrentThreadId () returned 0x448 [0112.062] GetCurrentThreadId () returned 0x448 [0112.063] GetCurrentThreadId () returned 0x448 [0112.063] GetCurrentThreadId () returned 0x448 [0112.063] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.064] AdjustWindowRectEx (in: lpRect=0x19ecf0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ecf0) returned 1 [0112.064] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.064] AdjustWindowRectEx (in: lpRect=0x19ece8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ece8) returned 1 [0112.064] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.064] AdjustWindowRectEx (in: lpRect=0x19ec28, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec28) returned 1 [0112.064] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.064] AdjustWindowRectEx (in: lpRect=0x19ec18, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec18) returned 1 [0112.065] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.065] AdjustWindowRectEx (in: lpRect=0x19ec18, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec18) returned 1 [0112.065] IsAppThemed () returned 0x1 [0112.065] GetThemeAppProperties () returned 0x3 [0112.065] GetThemeAppProperties () returned 0x3 [0112.066] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.066] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x5601414c, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed24) returned 1 [0112.067] MonitorFromRect (lprc=0x19ecd0, dwFlags=0x2) returned 0x10001 [0112.067] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19ebc0 | out: lpmi=0x19ebc0) returned 1 [0112.067] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x72010176 [0112.067] GetDeviceCaps (hdc=0x72010176, index=12) returned 32 [0112.067] GetDeviceCaps (hdc=0x72010176, index=14) returned 1 [0112.067] DeleteDC (hdc=0x72010176) returned 1 [0112.067] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19ec04 | out: lpmi=0x19ec04) returned 1 [0112.068] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.068] AdjustWindowRectEx (in: lpRect=0x19eca8, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eca8) returned 1 [0112.068] IsAppThemed () returned 0x1 [0112.068] GetThemeAppProperties () returned 0x3 [0112.068] GetThemeAppProperties () returned 0x3 [0112.068] IsAppThemed () returned 0x1 [0112.068] GetThemeAppProperties () returned 0x3 [0112.068] GetThemeAppProperties () returned 0x3 [0112.069] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0112.069] AdjustWindowRectEx (in: lpRect=0x19ed24, dwStyle=0x56010007, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ed24) returned 1 [0112.149] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19ed3c | out: pfEnabled=0x19ed3c) returned 0x0 [0113.192] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xec00, lpName=0x0) returned 0x214 [0113.192] memcpy (in: _Dst=0x7d90000, _Src=0x2524468, _Size=0xec00 | out: _Dst=0x7d90000) returned 0x7d90000 [0113.193] CloseHandle (hObject=0x214) returned 1 [0113.240] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.240] AdjustWindowRectEx (in: lpRect=0x19ed58, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x19ed58) returned 1 [0113.240] GetSystemMetrics (nIndex=59) returned 1456 [0113.240] GetSystemMetrics (nIndex=60) returned 916 [0113.240] GetSystemMetrics (nIndex=34) returned 136 [0113.240] GetSystemMetrics (nIndex=35) returned 39 [0113.241] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.241] AdjustWindowRectEx (in: lpRect=0x19ec58, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x19ec58) returned 1 [0113.241] GetCurrentThreadId () returned 0x448 [0113.241] GetCurrentThreadId () returned 0x448 [0113.241] MonitorFromRect (lprc=0x19ecd4, dwFlags=0x2) returned 0x10001 [0113.241] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19ebc4 | out: lpmi=0x19ebc4) returned 1 [0113.241] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x73010176 [0113.241] GetDeviceCaps (hdc=0x73010176, index=12) returned 32 [0113.241] GetDeviceCaps (hdc=0x73010176, index=14) returned 1 [0113.241] DeleteDC (hdc=0x73010176) returned 1 [0113.241] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19ec08 | out: lpmi=0x19ec08) returned 1 [0113.242] CreateCompatibleDC (hdc=0x0) returned 0x74010176 [0113.242] SelectObject (hdc=0x74010176, h=0x140a0536) returned 0x18a0048 [0113.242] GetTextMetricsW (in: hdc=0x74010176, lptm=0x19ecb4 | out: lptm=0x19ecb4) returned 1 [0113.242] GetTextExtentPoint32W (in: hdc=0x74010176, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x25350b8 | out: psizl=0x25350b8) returned 1 [0113.242] SelectObject (hdc=0x74010176, h=0x18a0048) returned 0x140a0536 [0113.242] DeleteDC (hdc=0x74010176) returned 1 [0113.242] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.242] AdjustWindowRectEx (in: lpRect=0x19ecc4, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ecc4) returned 1 [0113.242] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.243] AdjustWindowRectEx (in: lpRect=0x19eb28, dwStyle=0x56010800, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb28) returned 1 [0113.243] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.243] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec30) returned 1 [0113.243] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.243] AdjustWindowRectEx (in: lpRect=0x19ea94, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea94) returned 1 [0113.243] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.243] AdjustWindowRectEx (in: lpRect=0x19ebfc, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebfc) returned 1 [0113.243] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.244] AdjustWindowRectEx (in: lpRect=0x19ea60, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea60) returned 1 [0113.244] GetWindowTextLengthW (hWnd=0x60046) returned 0 [0113.244] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0113.244] GetSystemMetrics (nIndex=42) returned 0 [0113.244] GetWindowTextW (in: hWnd=0x60046, lpString=0x19eb40, nMaxCount=1 | out: lpString="") returned 0 [0113.244] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0xd, wParam=0x1, lParam=0x19eb40) returned 0x0 [0113.244] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.244] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec30) returned 1 [0113.244] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.244] AdjustWindowRectEx (in: lpRect=0x19ea94, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea94) returned 1 [0113.244] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.245] AdjustWindowRectEx (in: lpRect=0x19ebcc, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebcc) returned 1 [0113.245] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.245] AdjustWindowRectEx (in: lpRect=0x19ea30, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea30) returned 1 [0113.245] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.245] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x4601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.245] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.245] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x4601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.246] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.246] AdjustWindowRectEx (in: lpRect=0x19eb88, dwStyle=0x56210243, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19eb88) returned 1 [0113.246] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.246] AdjustWindowRectEx (in: lpRect=0x19e9ec, dwStyle=0x56210243, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19e9ec) returned 1 [0113.246] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.246] AdjustWindowRectEx (in: lpRect=0x19eb40, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb40) returned 1 [0113.246] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.246] AdjustWindowRectEx (in: lpRect=0x19e9a4, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9a4) returned 1 [0113.247] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.247] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.247] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.247] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.247] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.247] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.247] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.247] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.248] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.248] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.248] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.248] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.248] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.248] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.248] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.248] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.249] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.249] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.249] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.249] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.249] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.249] AdjustWindowRectEx (in: lpRect=0x19eb40, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb40) returned 1 [0113.250] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.250] AdjustWindowRectEx (in: lpRect=0x19e9a4, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e9a4) returned 1 [0113.250] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.250] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.251] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.251] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.251] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.251] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.251] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.251] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.251] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.252] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.252] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.252] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.252] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.252] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.253] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.253] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.253] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.253] AdjustWindowRectEx (in: lpRect=0x19eab4, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eab4) returned 1 [0113.253] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.253] AdjustWindowRectEx (in: lpRect=0x19e918, dwStyle=0x46010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e918) returned 1 [0113.253] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.254] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec30) returned 1 [0113.254] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.254] AdjustWindowRectEx (in: lpRect=0x19ea94, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea94) returned 1 [0113.254] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.254] AdjustWindowRectEx (in: lpRect=0x19ebec, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebec) returned 1 [0113.254] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.254] AdjustWindowRectEx (in: lpRect=0x19ea50, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea50) returned 1 [0113.255] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.255] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.255] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.255] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.255] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.255] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.256] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.256] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5600000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.256] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.256] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.256] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.256] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.257] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.257] AdjustWindowRectEx (in: lpRect=0x19ebfc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebfc) returned 1 [0113.257] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.257] AdjustWindowRectEx (in: lpRect=0x19ea60, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea60) returned 1 [0113.257] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.257] AdjustWindowRectEx (in: lpRect=0x19ebfc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebfc) returned 1 [0113.258] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.258] AdjustWindowRectEx (in: lpRect=0x19ea60, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea60) returned 1 [0113.258] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.258] AdjustWindowRectEx (in: lpRect=0x19ebec, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebec) returned 1 [0113.258] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.258] AdjustWindowRectEx (in: lpRect=0x19ea50, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea50) returned 1 [0113.259] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.259] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.259] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.259] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.260] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.260] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.260] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.260] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.260] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.260] AdjustWindowRectEx (in: lpRect=0x19ebec, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ebec) returned 1 [0113.261] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.261] AdjustWindowRectEx (in: lpRect=0x19ea50, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea50) returned 1 [0113.261] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.261] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.261] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.261] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.262] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.262] AdjustWindowRectEx (in: lpRect=0x19eb98, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19eb98) returned 1 [0113.262] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.262] AdjustWindowRectEx (in: lpRect=0x19e9fc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e9fc) returned 1 [0113.262] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.263] AdjustWindowRectEx (in: lpRect=0x19ebec, dwStyle=0x56210243, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ebec) returned 1 [0113.263] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.263] AdjustWindowRectEx (in: lpRect=0x19ea50, dwStyle=0x56210243, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ea50) returned 1 [0113.263] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.263] AdjustWindowRectEx (in: lpRect=0x19ebfc, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebfc) returned 1 [0113.264] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.264] AdjustWindowRectEx (in: lpRect=0x19ea60, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea60) returned 1 [0113.264] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.264] AdjustWindowRectEx (in: lpRect=0x19e89c, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19e89c) returned 1 [0113.264] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.264] AdjustWindowRectEx (in: lpRect=0x19ebfc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ebfc) returned 1 [0113.265] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.265] AdjustWindowRectEx (in: lpRect=0x19ea60, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x19ea60) returned 1 [0113.265] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.266] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec30) returned 1 [0113.266] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.266] AdjustWindowRectEx (in: lpRect=0x19ea94, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea94) returned 1 [0113.267] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.267] AdjustWindowRectEx (in: lpRect=0x19ebe4, dwStyle=0x562100c1, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ebe4) returned 1 [0113.267] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.267] AdjustWindowRectEx (in: lpRect=0x19ea24, dwStyle=0x562100c1, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ea24) returned 1 [0113.268] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.268] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec30) returned 1 [0113.268] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.268] AdjustWindowRectEx (in: lpRect=0x19ea94, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea94) returned 1 [0113.268] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.268] AdjustWindowRectEx (in: lpRect=0x19ebfc, dwStyle=0x56210844, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ebfc) returned 1 [0113.269] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.269] AdjustWindowRectEx (in: lpRect=0x19ea60, dwStyle=0x56210844, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ea60) returned 1 [0113.269] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.269] AdjustWindowRectEx (in: lpRect=0x19ec30, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ec30) returned 1 [0113.270] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.270] AdjustWindowRectEx (in: lpRect=0x19ea94, dwStyle=0x46000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19ea94) returned 1 [0113.270] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.270] AdjustWindowRectEx (in: lpRect=0x19eb30, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb30) returned 1 [0113.270] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.270] AdjustWindowRectEx (in: lpRect=0x19e994, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e994) returned 1 [0113.271] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.271] AdjustWindowRectEx (in: lpRect=0x19eb04, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb04) returned 1 [0113.271] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.271] AdjustWindowRectEx (in: lpRect=0x19e968, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e968) returned 1 [0113.271] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.271] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x5601414d, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ead0) returned 1 [0113.272] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.272] AdjustWindowRectEx (in: lpRect=0x19e934, dwStyle=0x5601414d, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19e934) returned 1 [0113.272] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.272] AdjustWindowRectEx (in: lpRect=0x19eb04, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19eb04) returned 1 [0113.272] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.272] AdjustWindowRectEx (in: lpRect=0x19e968, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x19e968) returned 1 [0113.273] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.273] AdjustWindowRectEx (in: lpRect=0x19ead0, dwStyle=0x56010007, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19ead0) returned 1 [0113.273] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.273] AdjustWindowRectEx (in: lpRect=0x19e934, dwStyle=0x56010007, bMenu=0, dwExStyle=0x200 | out: lpRect=0x19e934) returned 1 [0113.273] GetWindowTextLengthW (hWnd=0x60046) returned 0 [0113.273] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0113.273] GetSystemMetrics (nIndex=42) returned 0 [0113.273] GetWindowTextW (in: hWnd=0x60046, lpString=0x19eb90, nMaxCount=1 | out: lpString="") returned 0 [0113.273] CallWindowProcW (lpPrevWndFunc=0x73e807e0, hWnd=0x60046, Msg=0xd, wParam=0x1, lParam=0x19eb90) returned 0x0 [0113.283] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb28) returned 0x0 [0113.284] IsAppThemed () returned 0x1 [0113.284] GetThemeAppProperties () returned 0x3 [0113.284] GetThemeAppProperties () returned 0x3 [0113.284] IsAppThemed () returned 0x1 [0113.284] GetThemeAppProperties () returned 0x3 [0113.285] GetThemeAppProperties () returned 0x3 [0113.285] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eaec) returned 0x0 [0113.286] IsAppThemed () returned 0x1 [0113.287] GetThemeAppProperties () returned 0x3 [0113.287] GetThemeAppProperties () returned 0x3 [0113.287] IsAppThemed () returned 0x1 [0113.287] GetThemeAppProperties () returned 0x3 [0113.287] GetThemeAppProperties () returned 0x3 [0113.287] IsThemePartDefined () returned 0x1 [0113.288] GdipCreateRegion (region=0x19ea00) returned 0x0 [0113.289] GdipGetClip (graphics=0x5b92bd0, region=0x5b4f820) returned 0x0 [0113.289] GdipCreateMatrix (matrix=0x19ea00) returned 0x0 [0113.289] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92eb0) returned 0x0 [0113.290] GdipIsMatrixIdentity (matrix=0x5b92eb0, result=0x19ea18) returned 0x0 [0113.290] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d6420 [0113.290] GdipGetMatrixElements (matrix=0x5b92eb0, matrixOut=0x8d6420) returned 0x0 [0113.291] LocalFree (hMem=0x8d6420) returned 0x0 [0113.292] GdipDeleteMatrix (matrix=0x5b92eb0) returned 0x0 [0113.292] GdipIsInfiniteRegion (region=0x5b4f820, graphics=0x5b92bd0, result=0x19ea40) returned 0x0 [0113.292] GdipDeleteRegion (region=0x5b4f820) returned 0x0 [0113.292] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea48) returned 0x0 [0113.292] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.292] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.293] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.293] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.293] SaveDC (hdc=0xa0108ec) returned 2 [0113.293] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x25389e8 | out: lppt=0x25389e8) returned 1 [0113.294] IsAppThemed () returned 0x1 [0113.294] GetThemeAppProperties () returned 0x3 [0113.294] GetThemeAppProperties () returned 0x3 [0113.295] GetThemePartSize () returned 0x0 [0113.296] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.298] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.298] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.299] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.299] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e848 | out: pv=0x19e848) returned 92 [0113.299] DrawTextExW (in: hdc=0xa0108ec, lpchText="Dev Mode", cchText=8, lprc=0x19e988, format=0x2404, lpdtp=0x2538adc | out: lpchText="Dev Mode", lprc=0x19e988) returned 13 [0113.300] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.300] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb28) returned 0x0 [0113.300] IsAppThemed () returned 0x1 [0113.300] GetThemeAppProperties () returned 0x3 [0113.300] GetThemeAppProperties () returned 0x3 [0113.300] IsAppThemed () returned 0x1 [0113.300] GetThemeAppProperties () returned 0x3 [0113.300] GetThemeAppProperties () returned 0x3 [0113.300] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eaec) returned 0x0 [0113.301] IsAppThemed () returned 0x1 [0113.301] GetThemeAppProperties () returned 0x3 [0113.301] GetThemeAppProperties () returned 0x3 [0113.301] IsAppThemed () returned 0x1 [0113.301] GetThemeAppProperties () returned 0x3 [0113.301] GetThemeAppProperties () returned 0x3 [0113.301] IsThemePartDefined () returned 0x1 [0113.301] GdipCreateRegion (region=0x19ea00) returned 0x0 [0113.301] GdipGetClip (graphics=0x5b92bd0, region=0x5b4f670) returned 0x0 [0113.301] GdipCreateMatrix (matrix=0x19ea00) returned 0x0 [0113.301] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92ee0) returned 0x0 [0113.301] GdipIsMatrixIdentity (matrix=0x5b92ee0, result=0x19ea18) returned 0x0 [0113.301] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d6180 [0113.301] GdipGetMatrixElements (matrix=0x5b92ee0, matrixOut=0x8d6180) returned 0x0 [0113.302] LocalFree (hMem=0x8d6180) returned 0x0 [0113.302] GdipDeleteMatrix (matrix=0x5b92ee0) returned 0x0 [0113.302] GdipIsInfiniteRegion (region=0x5b4f670, graphics=0x5b92bd0, result=0x19ea40) returned 0x0 [0113.302] GdipDeleteRegion (region=0x5b4f670) returned 0x0 [0113.302] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea48) returned 0x0 [0113.302] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.302] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.303] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.303] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.303] SaveDC (hdc=0xa0108ec) returned 2 [0113.303] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x25390fc | out: lppt=0x25390fc) returned 1 [0113.303] IsAppThemed () returned 0x1 [0113.303] GetThemeAppProperties () returned 0x3 [0113.303] GetThemeAppProperties () returned 0x3 [0113.303] GetThemePartSize () returned 0x0 [0113.303] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.303] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.303] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.303] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.304] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e848 | out: pv=0x19e848) returned 92 [0113.304] DrawTextExW (in: hdc=0xa0108ec, lpchText="Delete LeaveBuster", cchText=18, lprc=0x19e988, format=0x2404, lpdtp=0x25391d8 | out: lpchText="Delete LeaveBuster", lprc=0x19e988) returned 13 [0113.304] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.305] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb70) returned 0x0 [0113.306] IsAppThemed () returned 0x1 [0113.306] GetThemeAppProperties () returned 0x3 [0113.306] GetThemeAppProperties () returned 0x3 [0113.306] IsAppThemed () returned 0x1 [0113.306] GetThemeAppProperties () returned 0x3 [0113.306] GetThemeAppProperties () returned 0x3 [0113.306] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb34) returned 0x0 [0113.308] IsAppThemed () returned 0x1 [0113.308] GetThemeAppProperties () returned 0x3 [0113.308] GetThemeAppProperties () returned 0x3 [0113.308] IsAppThemed () returned 0x1 [0113.308] GetThemeAppProperties () returned 0x3 [0113.308] GetThemeAppProperties () returned 0x3 [0113.308] IsThemePartDefined () returned 0x1 [0113.308] GdipCreateRegion (region=0x19ea48) returned 0x0 [0113.308] GdipGetClip (graphics=0x5b92bd0, region=0x5b4fa60) returned 0x0 [0113.308] GdipCreateMatrix (matrix=0x19ea48) returned 0x0 [0113.308] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92eb0) returned 0x0 [0113.308] GdipIsMatrixIdentity (matrix=0x5b92eb0, result=0x19ea60) returned 0x0 [0113.309] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d6538 [0113.309] GdipGetMatrixElements (matrix=0x5b92eb0, matrixOut=0x8d6538) returned 0x0 [0113.309] LocalFree (hMem=0x8d6538) returned 0x0 [0113.309] GdipDeleteMatrix (matrix=0x5b92eb0) returned 0x0 [0113.309] GdipIsInfiniteRegion (region=0x5b4fa60, graphics=0x5b92bd0, result=0x19ea88) returned 0x0 [0113.309] GdipDeleteRegion (region=0x5b4fa60) returned 0x0 [0113.309] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea90) returned 0x0 [0113.309] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.309] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.310] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.310] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.310] SaveDC (hdc=0xa0108ec) returned 2 [0113.310] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x25398d4 | out: lppt=0x25398d4) returned 1 [0113.310] IsAppThemed () returned 0x1 [0113.310] GetThemeAppProperties () returned 0x3 [0113.310] GetThemeAppProperties () returned 0x3 [0113.310] GetThemePartSize () returned 0x0 [0113.310] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.310] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.310] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.311] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.311] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e890 | out: pv=0x19e890) returned 92 [0113.311] DrawTextExW (in: hdc=0xa0108ec, lpchText="ProcessClass", cchText=12, lprc=0x19e9d0, format=0x2404, lpdtp=0x25399b0 | out: lpchText="ProcessClass", lprc=0x19e9d0) returned 13 [0113.311] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.311] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb70) returned 0x0 [0113.311] IsAppThemed () returned 0x1 [0113.312] GetThemeAppProperties () returned 0x3 [0113.312] GetThemeAppProperties () returned 0x3 [0113.312] IsAppThemed () returned 0x1 [0113.312] GetThemeAppProperties () returned 0x3 [0113.312] GetThemeAppProperties () returned 0x3 [0113.312] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb34) returned 0x0 [0113.312] IsAppThemed () returned 0x1 [0113.312] GetThemeAppProperties () returned 0x3 [0113.312] GetThemeAppProperties () returned 0x3 [0113.312] IsAppThemed () returned 0x1 [0113.313] GetThemeAppProperties () returned 0x3 [0113.313] GetThemeAppProperties () returned 0x3 [0113.313] IsThemePartDefined () returned 0x1 [0113.313] GdipCreateRegion (region=0x19ea48) returned 0x0 [0113.313] GdipGetClip (graphics=0x5b92bd0, region=0x5b4fdc0) returned 0x0 [0113.313] GdipCreateMatrix (matrix=0x19ea48) returned 0x0 [0113.313] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92ee0) returned 0x0 [0113.313] GdipIsMatrixIdentity (matrix=0x5b92ee0, result=0x19ea60) returned 0x0 [0113.313] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d6180 [0113.313] GdipGetMatrixElements (matrix=0x5b92ee0, matrixOut=0x8d6180) returned 0x0 [0113.314] LocalFree (hMem=0x8d6180) returned 0x0 [0113.314] GdipDeleteMatrix (matrix=0x5b92ee0) returned 0x0 [0113.314] GdipIsInfiniteRegion (region=0x5b4fdc0, graphics=0x5b92bd0, result=0x19ea88) returned 0x0 [0113.314] GdipDeleteRegion (region=0x5b4fdc0) returned 0x0 [0113.314] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea90) returned 0x0 [0113.314] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.314] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.314] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.314] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.314] SaveDC (hdc=0xa0108ec) returned 2 [0113.314] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x2539fd0 | out: lppt=0x2539fd0) returned 1 [0113.315] IsAppThemed () returned 0x1 [0113.315] GetThemeAppProperties () returned 0x3 [0113.315] GetThemeAppProperties () returned 0x3 [0113.315] GetThemePartSize () returned 0x0 [0113.315] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.315] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.315] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.315] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.315] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e890 | out: pv=0x19e890) returned 92 [0113.315] DrawTextExW (in: hdc=0xa0108ec, lpchText="Toolhelp32", cchText=10, lprc=0x19e9d0, format=0x2404, lpdtp=0x253a0ac | out: lpchText="Toolhelp32", lprc=0x19e9d0) returned 13 [0113.315] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.316] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb70) returned 0x0 [0113.316] IsAppThemed () returned 0x1 [0113.316] GetThemeAppProperties () returned 0x3 [0113.316] GetThemeAppProperties () returned 0x3 [0113.316] IsAppThemed () returned 0x1 [0113.316] GetThemeAppProperties () returned 0x3 [0113.316] GetThemeAppProperties () returned 0x3 [0113.316] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb34) returned 0x0 [0113.316] IsAppThemed () returned 0x1 [0113.317] GetThemeAppProperties () returned 0x3 [0113.317] GetThemeAppProperties () returned 0x3 [0113.317] IsAppThemed () returned 0x1 [0113.317] GetThemeAppProperties () returned 0x3 [0113.317] GetThemeAppProperties () returned 0x3 [0113.317] IsThemePartDefined () returned 0x1 [0113.317] GdipCreateRegion (region=0x19ea48) returned 0x0 [0113.317] GdipGetClip (graphics=0x5b92bd0, region=0x5b4fdc0) returned 0x0 [0113.317] GdipCreateMatrix (matrix=0x19ea48) returned 0x0 [0113.317] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92eb0) returned 0x0 [0113.317] GdipIsMatrixIdentity (matrix=0x5b92eb0, result=0x19ea60) returned 0x0 [0113.317] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d6180 [0113.317] GdipGetMatrixElements (matrix=0x5b92eb0, matrixOut=0x8d6180) returned 0x0 [0113.318] LocalFree (hMem=0x8d6180) returned 0x0 [0113.318] GdipDeleteMatrix (matrix=0x5b92eb0) returned 0x0 [0113.318] GdipIsInfiniteRegion (region=0x5b4fdc0, graphics=0x5b92bd0, result=0x19ea88) returned 0x0 [0113.318] GdipDeleteRegion (region=0x5b4fdc0) returned 0x0 [0113.318] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea90) returned 0x0 [0113.318] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.318] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.318] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.318] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.318] SaveDC (hdc=0xa0108ec) returned 2 [0113.318] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x253a6cc | out: lppt=0x253a6cc) returned 1 [0113.319] IsAppThemed () returned 0x1 [0113.319] GetThemeAppProperties () returned 0x3 [0113.319] GetThemeAppProperties () returned 0x3 [0113.319] GetThemePartSize () returned 0x0 [0113.319] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.319] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.319] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.319] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.319] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e890 | out: pv=0x19e890) returned 92 [0113.319] DrawTextExW (in: hdc=0xa0108ec, lpchText="Mirror", cchText=6, lprc=0x19e9d0, format=0x2404, lpdtp=0x253a7a8 | out: lpchText="Mirror", lprc=0x19e9d0) returned 13 [0113.319] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.320] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb38) returned 0x0 [0113.320] IsAppThemed () returned 0x1 [0113.320] GetThemeAppProperties () returned 0x3 [0113.320] GetThemeAppProperties () returned 0x3 [0113.320] IsAppThemed () returned 0x1 [0113.320] GetThemeAppProperties () returned 0x3 [0113.320] GetThemeAppProperties () returned 0x3 [0113.320] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eafc) returned 0x0 [0113.320] IsAppThemed () returned 0x1 [0113.321] GetThemeAppProperties () returned 0x3 [0113.321] GetThemeAppProperties () returned 0x3 [0113.321] IsAppThemed () returned 0x1 [0113.321] GetThemeAppProperties () returned 0x3 [0113.321] GetThemeAppProperties () returned 0x3 [0113.321] IsThemePartDefined () returned 0x1 [0113.321] GdipCreateRegion (region=0x19ea10) returned 0x0 [0113.321] GdipGetClip (graphics=0x5b92bd0, region=0x5b50240) returned 0x0 [0113.321] GdipCreateMatrix (matrix=0x19ea10) returned 0x0 [0113.321] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92ee0) returned 0x0 [0113.321] GdipIsMatrixIdentity (matrix=0x5b92ee0, result=0x19ea28) returned 0x0 [0113.321] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d62d0 [0113.321] GdipGetMatrixElements (matrix=0x5b92ee0, matrixOut=0x8d62d0) returned 0x0 [0113.322] LocalFree (hMem=0x8d62d0) returned 0x0 [0113.322] GdipDeleteMatrix (matrix=0x5b92ee0) returned 0x0 [0113.322] GdipIsInfiniteRegion (region=0x5b50240, graphics=0x5b92bd0, result=0x19ea50) returned 0x0 [0113.322] GdipDeleteRegion (region=0x5b50240) returned 0x0 [0113.322] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea58) returned 0x0 [0113.322] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.322] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.322] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.322] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.322] SaveDC (hdc=0xa0108ec) returned 2 [0113.322] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x253ae48 | out: lppt=0x253ae48) returned 1 [0113.322] IsAppThemed () returned 0x1 [0113.322] GetThemeAppProperties () returned 0x3 [0113.323] GetThemeAppProperties () returned 0x3 [0113.323] GetThemePartSize () returned 0x0 [0113.323] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.323] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.323] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.323] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.323] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e858 | out: pv=0x19e858) returned 92 [0113.323] DrawTextExW (in: hdc=0xa0108ec, lpchText="Trace", cchText=5, lprc=0x19e998, format=0x2404, lpdtp=0x253af24 | out: lpchText="Trace", lprc=0x19e998) returned 13 [0113.323] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.323] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eb38) returned 0x0 [0113.324] IsAppThemed () returned 0x1 [0113.324] GetThemeAppProperties () returned 0x3 [0113.324] GetThemeAppProperties () returned 0x3 [0113.324] IsAppThemed () returned 0x1 [0113.324] GetThemeAppProperties () returned 0x3 [0113.324] GetThemeAppProperties () returned 0x3 [0113.324] GdipCreateFromHDC (hdc=0xa0108ec, graphics=0x19eafc) returned 0x0 [0113.324] IsAppThemed () returned 0x1 [0113.324] GetThemeAppProperties () returned 0x3 [0113.324] GetThemeAppProperties () returned 0x3 [0113.324] IsAppThemed () returned 0x1 [0113.325] GetThemeAppProperties () returned 0x3 [0113.325] GetThemeAppProperties () returned 0x3 [0113.325] IsThemePartDefined () returned 0x1 [0113.325] GdipCreateRegion (region=0x19ea10) returned 0x0 [0113.325] GdipGetClip (graphics=0x5b92bd0, region=0x5b4f5e0) returned 0x0 [0113.325] GdipCreateMatrix (matrix=0x19ea10) returned 0x0 [0113.325] GdipGetWorldTransform (graphics=0x5b92bd0, matrix=0x5b92eb0) returned 0x0 [0113.325] GdipIsMatrixIdentity (matrix=0x5b92eb0, result=0x19ea28) returned 0x0 [0113.325] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8d62d0 [0113.325] GdipGetMatrixElements (matrix=0x5b92eb0, matrixOut=0x8d62d0) returned 0x0 [0113.325] LocalFree (hMem=0x8d62d0) returned 0x0 [0113.325] GdipDeleteMatrix (matrix=0x5b92eb0) returned 0x0 [0113.326] GdipIsInfiniteRegion (region=0x5b4f5e0, graphics=0x5b92bd0, result=0x19ea50) returned 0x0 [0113.326] GdipDeleteRegion (region=0x5b4f5e0) returned 0x0 [0113.326] GdipGetDC (graphics=0x5b92bd0, hdc=0x19ea58) returned 0x0 [0113.326] GetCurrentObject (hdc=0xa0108ec, type=0x1) returned 0x1b00017 [0113.326] GetCurrentObject (hdc=0xa0108ec, type=0x2) returned 0x1900010 [0113.326] GetCurrentObject (hdc=0xa0108ec, type=0x7) returned 0x185000f [0113.326] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.326] SaveDC (hdc=0xa0108ec) returned 2 [0113.326] OffsetViewportOrgEx (in: hdc=0xa0108ec, x=0, y=0, lppt=0x253b544 | out: lppt=0x253b544) returned 1 [0113.326] IsAppThemed () returned 0x1 [0113.326] GetThemeAppProperties () returned 0x3 [0113.326] GetThemeAppProperties () returned 0x3 [0113.326] GetThemePartSize () returned 0x0 [0113.326] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0113.326] GdipReleaseDC (graphics=0x5b92bd0, hdc=0xa0108ec) returned 0x0 [0113.327] GdipDeleteGraphics (graphics=0x5b92bd0) returned 0x0 [0113.327] GetCurrentObject (hdc=0xa0108ec, type=0x6) returned 0x120a0931 [0113.327] GetObjectW (in: h=0x120a0931, c=92, pv=0x19e858 | out: pv=0x19e858) returned 92 [0113.327] DrawTextExW (in: hdc=0xa0108ec, lpchText="Debug", cchText=5, lprc=0x19e998, format=0x2404, lpdtp=0x253b620 | out: lpchText="Debug", lprc=0x19e998) returned 13 [0113.327] GdipDeleteGraphics (graphics=0x5b92880) returned 0x0 [0113.332] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.332] AdjustWindowRectEx (in: lpRect=0x19ea0c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x19ea0c) returned 1 [0113.332] AdjustWindowRectEx (in: lpRect=0x19ec2c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x19ec2c) returned 1 [0113.332] MonitorFromRect (lprc=0x19e9c8, dwFlags=0x2) returned 0x10001 [0113.332] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19e8b8 | out: lpmi=0x19e8b8) returned 1 [0113.332] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x8a010176 [0113.333] GetDeviceCaps (hdc=0x8a010176, index=12) returned 32 [0113.333] GetDeviceCaps (hdc=0x8a010176, index=14) returned 1 [0113.333] DeleteDC (hdc=0x8a010176) returned 1 [0113.333] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19e8fc | out: lpmi=0x19e8fc) returned 1 [0113.333] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6f620000 [0113.334] AdjustWindowRectEx (in: lpRect=0x19e984, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x19e984) returned 1 [0113.334] AdjustWindowRectEx (in: lpRect=0x19ea64, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x19ea64) returned 1 [0113.334] GetSystemMetrics (nIndex=34) returned 136 [0113.334] GetSystemMetrics (nIndex=35) returned 39 [0113.334] MonitorFromRect (lprc=0x19e9c8, dwFlags=0x2) returned 0x10001 [0113.334] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19e8b8 | out: lpmi=0x19e8b8) returned 1 [0113.334] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x8b010176 [0113.334] GetDeviceCaps (hdc=0x8b010176, index=12) returned 32 [0113.334] GetDeviceCaps (hdc=0x8b010176, index=14) returned 1 [0113.334] DeleteDC (hdc=0x8b010176) returned 1 [0113.334] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x19e8fc | out: lpmi=0x19e8fc) returned 1 [0159.864] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x2e00, lpName=0x0) returned 0x3ac [0159.865] memcpy (in: _Dst=0x7da0000, _Src=0x252bf28, _Size=0x2e00 | out: _Dst=0x7da0000) returned 0x7da0000 [0159.865] CloseHandle (hObject=0x3ac) returned 1 [0159.899] CoTaskMemAlloc (cb=0x20c) returned 0x8caa40 [0159.899] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8caa40 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0159.899] CoTaskMemFree (pv=0x8caa40) [0159.900] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19de28, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0159.902] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x19de3c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x29 [0159.987] GdipLoadImageFromStream (stream=0x221fcf0, image=0x19e890) returned 0x0 [0159.998] GdipImageForceValidation (image=0x5b4af80) returned 0x0 [0160.010] GdipGetImageType (image=0x5b4af80, type=0x19e88c) returned 0x0 [0160.010] GdipGetImageRawFormat (image=0x5b4af80, format=0x19e800*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0160.056] GdipGetImageWidth (image=0x5b4af80, width=0x19ee18) returned 0x0 [0160.058] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.058] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.058] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=0, color=0x19ee04) returned 0x0 [0160.073] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.073] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.073] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=1, color=0x19ee04) returned 0x0 [0160.074] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.074] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.074] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=2, color=0x19ee04) returned 0x0 [0160.074] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.074] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.074] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=3, color=0x19ee04) returned 0x0 [0160.074] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.074] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.074] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=4, color=0x19ee04) returned 0x0 [0160.074] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.074] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.074] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=5, color=0x19ee04) returned 0x0 [0160.074] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.075] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.075] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=6, color=0x19ee04) returned 0x0 [0160.075] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.075] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.075] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=7, color=0x19ee04) returned 0x0 [0160.075] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.075] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.075] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=8, color=0x19ee04) returned 0x0 [0160.075] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.075] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.075] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=9, color=0x19ee04) returned 0x0 [0160.075] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.075] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.075] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=10, color=0x19ee04) returned 0x0 [0160.075] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.076] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.076] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=11, color=0x19ee04) returned 0x0 [0160.076] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.076] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.076] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=12, color=0x19ee04) returned 0x0 [0160.076] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.076] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.076] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=13, color=0x19ee04) returned 0x0 [0160.076] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.076] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.076] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=14, color=0x19ee04) returned 0x0 [0160.076] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.076] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.076] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=15, color=0x19ee04) returned 0x0 [0160.076] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.076] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.077] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=16, color=0x19ee04) returned 0x0 [0160.077] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.077] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.077] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=17, color=0x19ee04) returned 0x0 [0160.077] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.077] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.077] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=18, color=0x19ee04) returned 0x0 [0160.077] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.077] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.077] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=19, color=0x19ee04) returned 0x0 [0160.077] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.077] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.077] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=20, color=0x19ee04) returned 0x0 [0160.077] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.077] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.077] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=21, color=0x19ee04) returned 0x0 [0160.078] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.078] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.078] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=22, color=0x19ee04) returned 0x0 [0160.078] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.078] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.078] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=23, color=0x19ee04) returned 0x0 [0160.078] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.078] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.078] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=24, color=0x19ee04) returned 0x0 [0160.078] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.078] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.078] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=25, color=0x19ee04) returned 0x0 [0160.078] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.078] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.078] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=26, color=0x19ee04) returned 0x0 [0160.079] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.079] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.079] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=27, color=0x19ee04) returned 0x0 [0160.079] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.079] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.079] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=28, color=0x19ee04) returned 0x0 [0160.079] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.079] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.079] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=29, color=0x19ee04) returned 0x0 [0160.079] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.079] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.079] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=30, color=0x19ee04) returned 0x0 [0160.079] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.079] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.079] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=31, color=0x19ee04) returned 0x0 [0160.080] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.080] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.080] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=32, color=0x19ee04) returned 0x0 [0160.080] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.080] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.080] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=33, color=0x19ee04) returned 0x0 [0160.080] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.080] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.080] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=34, color=0x19ee04) returned 0x0 [0160.080] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.080] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.080] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=35, color=0x19ee04) returned 0x0 [0160.080] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.080] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.080] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=36, color=0x19ee04) returned 0x0 [0160.080] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.081] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.081] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=37, color=0x19ee04) returned 0x0 [0160.081] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.081] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.081] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=38, color=0x19ee04) returned 0x0 [0160.081] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.081] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.081] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=39, color=0x19ee04) returned 0x0 [0160.081] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.081] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.081] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=40, color=0x19ee04) returned 0x0 [0160.081] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.081] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.081] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=41, color=0x19ee04) returned 0x0 [0160.081] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.081] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.082] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=42, color=0x19ee04) returned 0x0 [0160.082] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.082] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.082] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=43, color=0x19ee04) returned 0x0 [0160.082] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.082] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.082] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=44, color=0x19ee04) returned 0x0 [0160.082] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.082] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.082] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=45, color=0x19ee04) returned 0x0 [0160.082] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.082] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.082] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=46, color=0x19ee04) returned 0x0 [0160.082] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.082] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.082] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=47, color=0x19ee04) returned 0x0 [0160.083] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.083] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.083] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=48, color=0x19ee04) returned 0x0 [0160.083] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.083] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.083] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=49, color=0x19ee04) returned 0x0 [0160.083] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.083] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.083] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=50, color=0x19ee04) returned 0x0 [0160.083] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.083] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.083] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=51, color=0x19ee04) returned 0x0 [0160.083] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.083] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.083] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=52, color=0x19ee04) returned 0x0 [0160.084] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.084] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.084] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=53, color=0x19ee04) returned 0x0 [0160.084] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.084] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.084] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=54, color=0x19ee04) returned 0x0 [0160.084] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.084] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.084] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=55, color=0x19ee04) returned 0x0 [0160.084] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.084] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.084] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=56, color=0x19ee04) returned 0x0 [0160.084] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.084] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.084] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=57, color=0x19ee04) returned 0x0 [0160.085] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.085] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.085] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=58, color=0x19ee04) returned 0x0 [0160.085] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.085] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.085] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=59, color=0x19ee04) returned 0x0 [0160.085] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.085] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.085] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=60, color=0x19ee04) returned 0x0 [0160.085] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.085] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.085] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=61, color=0x19ee04) returned 0x0 [0160.085] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.085] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.085] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=62, color=0x19ee04) returned 0x0 [0160.086] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.086] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.086] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=63, color=0x19ee04) returned 0x0 [0160.086] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.086] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.086] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=64, color=0x19ee04) returned 0x0 [0160.086] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.086] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.086] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=65, color=0x19ee04) returned 0x0 [0160.086] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.086] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.086] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=66, color=0x19ee04) returned 0x0 [0160.086] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.086] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.086] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=67, color=0x19ee04) returned 0x0 [0160.086] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.087] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.087] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=68, color=0x19ee04) returned 0x0 [0160.087] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.087] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.087] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=69, color=0x19ee04) returned 0x0 [0160.087] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.087] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.087] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=70, color=0x19ee04) returned 0x0 [0160.087] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.087] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.087] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=71, color=0x19ee04) returned 0x0 [0160.087] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.087] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.087] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=72, color=0x19ee04) returned 0x0 [0160.087] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.088] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.088] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=73, color=0x19ee04) returned 0x0 [0160.088] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.088] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.088] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=74, color=0x19ee04) returned 0x0 [0160.088] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.088] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.088] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=75, color=0x19ee04) returned 0x0 [0160.088] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.088] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.088] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=76, color=0x19ee04) returned 0x0 [0160.088] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.088] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.088] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=77, color=0x19ee04) returned 0x0 [0160.088] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.089] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.089] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=78, color=0x19ee04) returned 0x0 [0160.089] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.089] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.089] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=79, color=0x19ee04) returned 0x0 [0160.089] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.089] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.089] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=80, color=0x19ee04) returned 0x0 [0160.089] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.089] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.089] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=81, color=0x19ee04) returned 0x0 [0160.089] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.089] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.089] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=82, color=0x19ee04) returned 0x0 [0160.089] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.089] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.089] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=83, color=0x19ee04) returned 0x0 [0160.090] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.090] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.090] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=84, color=0x19ee04) returned 0x0 [0160.090] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.090] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.090] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=85, color=0x19ee04) returned 0x0 [0160.090] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.090] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.090] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=86, color=0x19ee04) returned 0x0 [0160.090] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.107] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.108] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=87, color=0x19ee04) returned 0x0 [0160.108] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.108] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.108] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=88, color=0x19ee04) returned 0x0 [0160.108] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.108] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.108] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=89, color=0x19ee04) returned 0x0 [0160.108] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.108] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.108] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=90, color=0x19ee04) returned 0x0 [0160.108] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.108] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.108] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=91, color=0x19ee04) returned 0x0 [0160.108] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.108] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.108] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=92, color=0x19ee04) returned 0x0 [0160.108] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.109] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=93, color=0x19ee04) returned 0x0 [0160.109] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.109] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=94, color=0x19ee04) returned 0x0 [0160.109] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.109] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=95, color=0x19ee04) returned 0x0 [0160.109] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.109] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=96, color=0x19ee04) returned 0x0 [0160.109] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.109] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=97, color=0x19ee04) returned 0x0 [0160.109] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.109] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=98, color=0x19ee04) returned 0x0 [0160.109] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.109] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=99, color=0x19ee04) returned 0x0 [0160.110] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.110] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=100, color=0x19ee04) returned 0x0 [0160.110] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.110] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=101, color=0x19ee04) returned 0x0 [0160.110] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.110] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=102, color=0x19ee04) returned 0x0 [0160.110] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.110] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=103, color=0x19ee04) returned 0x0 [0160.110] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.110] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=104, color=0x19ee04) returned 0x0 [0160.110] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.110] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.110] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=105, color=0x19ee04) returned 0x0 [0160.111] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.111] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.111] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=106, color=0x19ee04) returned 0x0 [0160.111] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.111] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.111] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=107, color=0x19ee04) returned 0x0 [0160.111] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.111] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.111] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=108, color=0x19ee04) returned 0x0 [0160.111] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.111] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.111] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=109, color=0x19ee04) returned 0x0 [0160.111] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.111] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.111] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=110, color=0x19ee04) returned 0x0 [0160.111] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.112] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.112] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=111, color=0x19ee04) returned 0x0 [0160.112] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.112] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.112] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=112, color=0x19ee04) returned 0x0 [0160.112] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.112] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.112] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=113, color=0x19ee04) returned 0x0 [0160.112] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.112] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.112] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=114, color=0x19ee04) returned 0x0 [0160.112] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.112] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.112] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=115, color=0x19ee04) returned 0x0 [0160.112] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.112] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.112] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=116, color=0x19ee04) returned 0x0 [0160.112] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.113] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=117, color=0x19ee04) returned 0x0 [0160.113] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.113] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=118, color=0x19ee04) returned 0x0 [0160.113] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.113] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=119, color=0x19ee04) returned 0x0 [0160.113] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.113] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=120, color=0x19ee04) returned 0x0 [0160.113] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.113] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=121, color=0x19ee04) returned 0x0 [0160.113] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.113] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=122, color=0x19ee04) returned 0x0 [0160.113] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.113] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=123, color=0x19ee04) returned 0x0 [0160.114] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.114] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=124, color=0x19ee04) returned 0x0 [0160.114] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.114] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=125, color=0x19ee04) returned 0x0 [0160.114] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.114] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=126, color=0x19ee04) returned 0x0 [0160.114] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.114] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=127, color=0x19ee04) returned 0x0 [0160.114] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.114] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=128, color=0x19ee04) returned 0x0 [0160.114] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.114] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.114] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=129, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.115] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.115] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=130, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.115] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.115] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=131, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.115] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.115] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=132, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.115] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.115] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=133, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.115] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.115] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=134, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.115] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.115] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=135, color=0x19ee04) returned 0x0 [0160.115] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.116] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=136, color=0x19ee04) returned 0x0 [0160.116] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.116] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=137, color=0x19ee04) returned 0x0 [0160.116] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.116] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=138, color=0x19ee04) returned 0x0 [0160.116] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.116] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=139, color=0x19ee04) returned 0x0 [0160.116] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.116] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=140, color=0x19ee04) returned 0x0 [0160.116] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.116] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=141, color=0x19ee04) returned 0x0 [0160.116] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.116] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=142, color=0x19ee04) returned 0x0 [0160.117] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.117] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=143, color=0x19ee04) returned 0x0 [0160.117] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.117] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=144, color=0x19ee04) returned 0x0 [0160.117] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.117] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=145, color=0x19ee04) returned 0x0 [0160.117] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.117] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=146, color=0x19ee04) returned 0x0 [0160.117] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.117] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=147, color=0x19ee04) returned 0x0 [0160.117] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.117] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.117] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=148, color=0x19ee04) returned 0x0 [0160.118] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.118] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.118] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=149, color=0x19ee04) returned 0x0 [0160.118] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.118] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.118] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=150, color=0x19ee04) returned 0x0 [0160.118] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.118] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.118] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=151, color=0x19ee04) returned 0x0 [0160.118] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.118] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.118] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=152, color=0x19ee04) returned 0x0 [0160.118] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.118] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.118] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=153, color=0x19ee04) returned 0x0 [0160.118] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.118] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.118] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=154, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.119] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.119] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=155, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.119] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.119] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=156, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.119] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.119] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=157, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.119] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.119] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=158, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.119] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.119] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=159, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.119] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.119] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=160, color=0x19ee04) returned 0x0 [0160.119] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.120] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.120] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=161, color=0x19ee04) returned 0x0 [0160.120] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.120] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.120] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=162, color=0x19ee04) returned 0x0 [0160.120] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.120] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.120] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=163, color=0x19ee04) returned 0x0 [0160.120] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.120] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.120] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=164, color=0x19ee04) returned 0x0 [0160.120] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.120] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.120] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=165, color=0x19ee04) returned 0x0 [0160.120] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.120] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.120] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=166, color=0x19ee04) returned 0x0 [0160.120] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.121] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.121] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=167, color=0x19ee04) returned 0x0 [0160.121] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.121] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.121] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=168, color=0x19ee04) returned 0x0 [0160.121] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.121] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.121] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=169, color=0x19ee04) returned 0x0 [0160.121] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.121] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.121] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=170, color=0x19ee04) returned 0x0 [0160.121] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.121] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.121] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=171, color=0x19ee04) returned 0x0 [0160.122] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.122] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.122] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=172, color=0x19ee04) returned 0x0 [0160.122] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.122] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.122] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=173, color=0x19ee04) returned 0x0 [0160.122] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.122] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.122] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=174, color=0x19ee04) returned 0x0 [0160.122] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.123] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=175, color=0x19ee04) returned 0x0 [0160.123] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.123] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=176, color=0x19ee04) returned 0x0 [0160.123] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.123] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=177, color=0x19ee04) returned 0x0 [0160.123] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.123] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=178, color=0x19ee04) returned 0x0 [0160.123] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.123] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=179, color=0x19ee04) returned 0x0 [0160.123] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.123] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=180, color=0x19ee04) returned 0x0 [0160.123] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.123] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.124] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=181, color=0x19ee04) returned 0x0 [0160.124] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.124] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.124] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=182, color=0x19ee04) returned 0x0 [0160.124] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.124] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.124] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=183, color=0x19ee04) returned 0x0 [0160.124] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.124] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.124] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=184, color=0x19ee04) returned 0x0 [0160.124] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.124] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.124] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=185, color=0x19ee04) returned 0x0 [0160.124] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.124] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.124] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=186, color=0x19ee04) returned 0x0 [0160.124] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.124] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=187, color=0x19ee04) returned 0x0 [0160.125] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.125] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=188, color=0x19ee04) returned 0x0 [0160.125] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.125] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=189, color=0x19ee04) returned 0x0 [0160.125] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.125] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=190, color=0x19ee04) returned 0x0 [0160.125] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.125] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=191, color=0x19ee04) returned 0x0 [0160.125] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.125] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=192, color=0x19ee04) returned 0x0 [0160.125] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.125] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.125] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=193, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.126] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.126] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=194, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.126] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.126] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=195, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.126] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.126] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=196, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.126] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.126] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=197, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.126] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.126] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=198, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.126] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.126] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=199, color=0x19ee04) returned 0x0 [0160.126] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.127] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=200, color=0x19ee04) returned 0x0 [0160.127] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.127] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=201, color=0x19ee04) returned 0x0 [0160.127] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.127] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=202, color=0x19ee04) returned 0x0 [0160.127] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.127] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=203, color=0x19ee04) returned 0x0 [0160.127] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.127] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=204, color=0x19ee04) returned 0x0 [0160.127] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.127] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=205, color=0x19ee04) returned 0x0 [0160.127] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.127] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=206, color=0x19ee04) returned 0x0 [0160.128] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.128] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=207, color=0x19ee04) returned 0x0 [0160.128] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.128] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=208, color=0x19ee04) returned 0x0 [0160.128] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.128] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=209, color=0x19ee04) returned 0x0 [0160.128] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.128] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=210, color=0x19ee04) returned 0x0 [0160.128] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.128] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=211, color=0x19ee04) returned 0x0 [0160.128] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.128] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.128] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=212, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.129] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.129] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=213, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.129] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.129] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=214, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.129] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.129] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=215, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.129] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.129] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=216, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.129] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.129] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=217, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.129] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.129] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=218, color=0x19ee04) returned 0x0 [0160.129] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.130] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=219, color=0x19ee04) returned 0x0 [0160.130] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.130] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=220, color=0x19ee04) returned 0x0 [0160.130] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.130] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=221, color=0x19ee04) returned 0x0 [0160.130] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.130] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=222, color=0x19ee04) returned 0x0 [0160.130] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.130] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=223, color=0x19ee04) returned 0x0 [0160.130] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.130] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=224, color=0x19ee04) returned 0x0 [0160.130] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.130] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=225, color=0x19ee04) returned 0x0 [0160.131] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.131] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=226, color=0x19ee04) returned 0x0 [0160.131] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.131] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=227, color=0x19ee04) returned 0x0 [0160.131] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.131] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=228, color=0x19ee04) returned 0x0 [0160.131] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.131] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=229, color=0x19ee04) returned 0x0 [0160.131] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.131] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=230, color=0x19ee04) returned 0x0 [0160.131] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.131] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.131] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=231, color=0x19ee04) returned 0x0 [0160.132] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.132] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.132] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=232, color=0x19ee04) returned 0x0 [0160.132] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.132] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.132] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=233, color=0x19ee04) returned 0x0 [0160.132] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.132] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.132] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=234, color=0x19ee04) returned 0x0 [0160.132] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.132] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.132] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=235, color=0x19ee04) returned 0x0 [0160.132] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.132] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.132] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=236, color=0x19ee04) returned 0x0 [0160.132] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.132] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.132] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=237, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.133] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.133] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=238, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.133] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.133] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=239, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.133] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.133] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=240, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.133] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.133] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=241, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.133] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.133] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=242, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.133] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.133] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=243, color=0x19ee04) returned 0x0 [0160.133] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.134] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.134] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=244, color=0x19ee04) returned 0x0 [0160.134] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.134] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.134] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=245, color=0x19ee04) returned 0x0 [0160.134] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.134] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.134] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=246, color=0x19ee04) returned 0x0 [0160.134] GdipGetImageWidth (image=0x5b4af80, width=0x19edf4) returned 0x0 [0160.134] GdipGetImageHeight (image=0x5b4af80, height=0x19edf4) returned 0x0 [0160.134] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=247, color=0x19ee04) returned 0x0 [0160.134] GdipBitmapGetPixel (bitmap=0x5b4af80, x=0, y=248, color=0x19ee04) returned 0x0 [0160.319] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x83e00, lpName=0x0) returned 0x3ac [0160.320] memcpy (in: _Dst=0x2230000, _Src=0x3e614c0, _Size=0x83e00 | out: _Dst=0x2230000) returned 0x2230000 [0160.324] CloseHandle (hObject=0x3ac) returned 1 [0161.072] CoTaskMemAlloc (cb=0xd) returned 0x8d0ac8 [0161.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2634f2c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.073] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.073] CoTaskMemFree (pv=0x8d0ac8) [0161.085] CoTaskMemAlloc (cb=0x11) returned 0x8a4c30 [0161.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResumeThread", cchWideChar=12, lpMultiByteStr=0x2635268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResumeThread", lpUsedDefaultChar=0x0) returned 12 [0161.086] GetProcAddress (hModule=0x76720000, lpProcName="ResumeThread") returned 0x7673a800 [0161.086] CoTaskMemFree (pv=0x8a4c30) [0161.106] CoTaskMemAlloc (cb=0xd) returned 0x8d0ac8 [0161.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2635a40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.106] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.106] CoTaskMemFree (pv=0x8d0ac8) [0161.107] CoTaskMemAlloc (cb=0x1a) returned 0x8ce5d0 [0161.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Wow64SetThreadContext", cchWideChar=21, lpMultiByteStr=0x2635a78, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Wow64SetThreadContext", lpUsedDefaultChar=0x0) returned 21 [0161.107] GetProcAddress (hModule=0x76720000, lpProcName="Wow64SetThreadContext") returned 0x76763e60 [0161.107] CoTaskMemFree (pv=0x8ce5d0) [0161.115] CoTaskMemAlloc (cb=0xd) returned 0x8d0ca8 [0161.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2635b44, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.115] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.116] CoTaskMemFree (pv=0x8d0ca8) [0161.116] CoTaskMemAlloc (cb=0x15) returned 0x8a4d10 [0161.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetThreadContext", cchWideChar=16, lpMultiByteStr=0x2635b7c, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetThreadContext", lpUsedDefaultChar=0x0) returned 16 [0161.116] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadContext") returned 0x76762490 [0161.117] CoTaskMemFree (pv=0x8a4d10) [0161.120] CoTaskMemAlloc (cb=0xd) returned 0x8d0c78 [0161.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2635c44, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.120] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.123] CoTaskMemFree (pv=0x8d0c78) [0161.124] CoTaskMemAlloc (cb=0x1a) returned 0x8ce648 [0161.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Wow64GetThreadContext", cchWideChar=21, lpMultiByteStr=0x2635c7c, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Wow64GetThreadContext", lpUsedDefaultChar=0x0) returned 21 [0161.124] GetProcAddress (hModule=0x76720000, lpProcName="Wow64GetThreadContext") returned 0x76763e30 [0161.154] CoTaskMemFree (pv=0x8ce648) [0161.158] CoTaskMemAlloc (cb=0xd) returned 0x8d0c00 [0161.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2635d48, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.158] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.159] CoTaskMemFree (pv=0x8d0c00) [0161.159] CoTaskMemAlloc (cb=0x15) returned 0x8a4e10 [0161.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetThreadContext", cchWideChar=16, lpMultiByteStr=0x2635d80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetThreadContext", lpUsedDefaultChar=0x0) returned 16 [0161.159] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadContext") returned 0x7673ec60 [0161.159] CoTaskMemFree (pv=0x8a4e10) [0161.162] CoTaskMemAlloc (cb=0xd) returned 0x8d0a38 [0161.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2635e3c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.162] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.163] CoTaskMemFree (pv=0x8d0a38) [0161.163] CoTaskMemAlloc (cb=0x13) returned 0x8a4e10 [0161.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualAllocEx", cchWideChar=14, lpMultiByteStr=0x2635e74, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VirtualAllocEx", lpUsedDefaultChar=0x0) returned 14 [0161.163] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAllocEx") returned 0x76762730 [0161.163] CoTaskMemFree (pv=0x8a4e10) [0161.170] CoTaskMemAlloc (cb=0xd) returned 0x8d0ac8 [0161.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2635f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.170] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.171] CoTaskMemFree (pv=0x8d0ac8) [0161.171] CoTaskMemAlloc (cb=0x17) returned 0x8a4c90 [0161.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WriteProcessMemory", cchWideChar=18, lpMultiByteStr=0x2635f68, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WriteProcessMemory", lpUsedDefaultChar=0x0) returned 18 [0161.171] GetProcAddress (hModule=0x76720000, lpProcName="WriteProcessMemory") returned 0x76762850 [0161.171] CoTaskMemFree (pv=0x8a4c90) [0161.182] CoTaskMemAlloc (cb=0xd) returned 0x8d0c78 [0161.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x263602c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.182] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.182] CoTaskMemFree (pv=0x8d0c78) [0161.182] CoTaskMemAlloc (cb=0x16) returned 0x8a4e50 [0161.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ReadProcessMemory", cchWideChar=17, lpMultiByteStr=0x2636064, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ReadProcessMemory", lpUsedDefaultChar=0x0) returned 17 [0161.183] GetProcAddress (hModule=0x76720000, lpProcName="ReadProcessMemory") returned 0x76761c80 [0161.183] CoTaskMemFree (pv=0x8a4e50) [0161.190] CoTaskMemAlloc (cb=0xa) returned 0x8d0ac8 [0161.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll", cchWideChar=5, lpMultiByteStr=0x2636124, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntdll", lpUsedDefaultChar=0x0) returned 5 [0161.190] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0161.190] CoTaskMemFree (pv=0x8d0ac8) [0161.190] CoTaskMemAlloc (cb=0x19) returned 0x8ce648 [0161.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ZwUnmapViewOfSection", cchWideChar=20, lpMultiByteStr=0x2636150, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ZwUnmapViewOfSection", lpUsedDefaultChar=0x0) returned 20 [0161.190] GetProcAddress (hModule=0x771d0000, lpProcName="ZwUnmapViewOfSection") returned 0x77246f40 [0161.191] CoTaskMemFree (pv=0x8ce648) [0161.195] CoTaskMemAlloc (cb=0xd) returned 0x8d0b28 [0161.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kernel32", cchWideChar=8, lpMultiByteStr=0x2636218, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kernel32", lpUsedDefaultChar=0x0) returned 8 [0161.195] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0161.195] CoTaskMemFree (pv=0x8d0b28) [0161.195] CoTaskMemAlloc (cb=0x13) returned 0x8a4cf0 [0161.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateProcessA", cchWideChar=14, lpMultiByteStr=0x2636250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateProcessA", lpUsedDefaultChar=0x0) returned 14 [0161.195] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessA") returned 0x76760750 [0161.196] CoTaskMemFree (pv=0x8a4cf0) [0161.242] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", nBufferLength=0x105, lpBuffer=0x19e34c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", lpFilePart=0x0) returned 0x62 [0161.653] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x38e00, lpName=0x0) returned 0x3ac [0161.653] memcpy (in: _Dst=0x710000, _Src=0x3fc7e90, _Size=0x38e00 | out: _Dst=0x710000) returned 0x710000 [0161.657] CloseHandle (hObject=0x3ac) returned 1 [0161.758] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", nBufferLength=0x105, lpBuffer=0x19e284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", lpFilePart=0x0) returned 0x62 [0161.960] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19dd1c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0162.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", cchWideChar=98, lpMultiByteStr=0x19e4c4, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe\\", lpUsedDefaultChar=0x0) returned 98 [0162.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x19e4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x15\\", lpUsedDefaultChar=0x0) returned 0 [0162.006] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", lpCommandLine="", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19e584*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19e8b8 | out: lpCommandLine="", lpProcessInformation=0x19e8b8*(hProcess=0x464, hThread=0x3ac, dwProcessId=0x1144, dwThreadId=0x115c)) returned 1 [0162.337] CoTaskMemFree (pv=0x0) [0162.346] GetThreadContext (in: hThread=0x3ac, lpContext=0x24d0b64 | out: lpContext=0x24d0b64*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x2a6000, Edx=0x0, Ecx=0x0, Eax=0x4c28da, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0162.346] ReadProcessMemory (in: hProcess=0x464, lpBaseAddress=0x2a6008, lpBuffer=0x19e8a8, nSize=0x4, lpNumberOfBytesRead=0x19e820 | out: lpBuffer=0x19e8a8*, lpNumberOfBytesRead=0x19e820*=0x4) returned 1 [0162.347] NtUnmapViewOfSection (ProcessHandle=0x464, BaseAddress=0x400000) returned 0x0 [0162.355] VirtualAllocEx (hProcess=0x464, lpAddress=0x400000, dwSize=0x3a000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0162.357] WriteProcessMemory (in: hProcess=0x464, lpBaseAddress=0x400000, lpBuffer=0x40352d0*, nSize=0x200, lpNumberOfBytesWritten=0x19e820 | out: lpBuffer=0x40352d0*, lpNumberOfBytesWritten=0x19e820*=0x200) returned 1 [0162.372] WriteProcessMemory (in: hProcess=0x464, lpBaseAddress=0x402000, lpBuffer=0x40698f0*, nSize=0x33c00, lpNumberOfBytesWritten=0x19e820 | out: lpBuffer=0x40698f0*, lpNumberOfBytesWritten=0x19e820*=0x33c00) returned 1 [0162.382] WriteProcessMemory (in: hProcess=0x464, lpBaseAddress=0x436000, lpBuffer=0x24d1a64*, nSize=0x600, lpNumberOfBytesWritten=0x19e820 | out: lpBuffer=0x24d1a64*, lpNumberOfBytesWritten=0x19e820*=0x600) returned 1 [0162.388] WriteProcessMemory (in: hProcess=0x464, lpBaseAddress=0x438000, lpBuffer=0x24d2070*, nSize=0x200, lpNumberOfBytesWritten=0x19e820 | out: lpBuffer=0x24d2070*, lpNumberOfBytesWritten=0x19e820*=0x200) returned 1 [0162.396] WriteProcessMemory (in: hProcess=0x464, lpBaseAddress=0x2a6008, lpBuffer=0x24d257c*, nSize=0x4, lpNumberOfBytesWritten=0x19e820 | out: lpBuffer=0x24d257c*, lpNumberOfBytesWritten=0x19e820*=0x4) returned 1 [0162.399] SetThreadContext (hThread=0x3ac, lpContext=0x24d0b64*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x2a6000, Edx=0x0, Ecx=0x0, Eax=0x435b8e, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0162.400] ResumeThread (hThread=0x3ac) returned 0x1 [0162.521] CoGetContextToken (in: pToken=0x19ed30 | out: pToken=0x19ed30) returned 0x0 [0162.522] IUnknown:QueryInterface (in: This=0x85b030, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed54 | out: ppvObject=0x19ed54*=0x85b03c) returned 0x0 [0162.522] IComThreadingInfo:GetCurrentThreadType (in: This=0x85b03c, pThreadType=0x19edb4 | out: pThreadType=0x19edb4*=1) returned 0x0 [0162.522] IUnknown:Release (This=0x85b03c) returned 0x1 [0162.524] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0x8284f8*=0x14c, lpdwindex=0x19ebd4 | out: lpdwindex=0x19ebd4) returned 0x0 [0162.928] CoGetContextToken (in: pToken=0x19db5c | out: pToken=0x19db5c) returned 0x0 [0162.928] CoGetContextToken (in: pToken=0x19db3c | out: pToken=0x19db3c) returned 0x0 [0162.928] CoGetContextToken (in: pToken=0x19dac0 | out: pToken=0x19dac0) returned 0x0 [0162.928] WebBrowser:IUnknown:Release (This=0x8bd73c) returned 0x11 [0162.928] WebBrowser:IUnknown:Release (This=0x8bd73c) returned 0x10 [0162.928] CoGetContextToken (in: pToken=0x19dac0 | out: pToken=0x19dac0) returned 0x0 [0162.928] WebBrowser:IUnknown:Release (This=0x8bd630) returned 0xf [0162.928] WebBrowser:IUnknown:Release (This=0x8bd614) returned 0xe [0162.928] WebBrowser:IUnknown:Release (This=0x8bd620) returned 0xd [0162.928] WebBrowser:IUnknown:Release (This=0x8bd624) returned 0xc [0162.928] WebBrowser:IUnknown:Release (This=0x8bd6d0) returned 0xb [0162.929] WebBrowser:IUnknown:Release (This=0x8bd770) returned 0xa [0162.929] WebBrowser:IUnknown:Release (This=0x8bd6dc) returned 0x9 [0162.929] CoGetContextToken (in: pToken=0x19dac0 | out: pToken=0x19dac0) returned 0x0 [0162.929] WebBrowser:IUnknown:Release (This=0x8bd708) returned 0x8 [0162.929] WebBrowser:IUnknown:Release (This=0x8bd708) returned 0x7 Thread: id = 2 os_tid = 0xb68 Thread: id = 3 os_tid = 0xcb8 Thread: id = 4 os_tid = 0x6d8 [0086.510] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0086.510] RoInitialize () returned 0x1 [0086.510] RoUninitialize () returned 0x0 [0113.695] GdipDeleteFont (font=0x5b2bbe8) returned 0x0 [0113.696] CloseHandle (hObject=0x2e0) returned 1 [0113.697] CloseHandle (hObject=0x2cc) returned 1 [0113.697] CloseHandle (hObject=0x2dc) returned 1 [0113.697] CloseHandle (hObject=0x2e8) returned 1 [0113.697] CloseHandle (hObject=0x2d8) returned 1 [0113.697] CloseHandle (hObject=0x2d4) returned 1 [0113.697] CloseHandle (hObject=0x2e4) returned 1 [0113.697] CloseHandle (hObject=0x2d0) returned 1 [0162.591] SetWindowLongW (hWnd=0x6028c, nIndex=-4, dwNewLong=1944586208) returned 35661910 [0162.592] SetClassLongW (hWnd=0x6028c, nIndex=-24, dwNewLong=1944586208) returned 0x730aeed0 [0162.593] PostMessageW (hWnd=0x6028c, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0162.593] SetWindowLongW (hWnd=0x50092, nIndex=-4, dwNewLong=1944586208) returned 35657030 [0162.593] SetClassLongW (hWnd=0x50092, nIndex=-24, dwNewLong=1944586208) returned 0x22005be [0162.593] PostMessageW (hWnd=0x50092, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0162.593] SetWindowLongW (hWnd=0x70082, nIndex=-4, dwNewLong=1944586208) returned 35653094 [0162.594] SetClassLongW (hWnd=0x70082, nIndex=-24, dwNewLong=1944586208) returned 0x73e807e0 [0162.594] PostMessageW (hWnd=0x70082, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0162.594] SetWindowLongW (hWnd=0x3028a, nIndex=-4, dwNewLong=1944586208) returned 35661870 [0162.594] SetClassLongW (hWnd=0x3028a, nIndex=-24, dwNewLong=1944586208) returned 0x73e807e0 [0162.594] PostMessageW (hWnd=0x3028a, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0162.594] SetWindowLongW (hWnd=0x60046, nIndex=-4, dwNewLong=1944586208) returned 35657070 [0162.594] SetClassLongW (hWnd=0x60046, nIndex=-24, dwNewLong=1944586208) returned 0x73e807e0 [0162.594] PostMessageW (hWnd=0x60046, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0162.595] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0162.595] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r10_ad1", hInstance=0x400000) returned 0 [0162.596] EtwEventUnregister (RegHandle=0x859fe0) returned 0x0 [0162.598] IsWindow (hWnd=0x7002c) returned 1 [0162.599] GetModuleHandleW (lpModuleName="user32.dll") returned 0x743d0000 [0162.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x23cfa14, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcW\x1em\x7ftAM(úÆn\x98ü<\x02\x01", lpUsedDefaultChar=0x0) returned 14 [0162.600] GetProcAddress (hModule=0x743d0000, lpProcName="DefWindowProcW") returned 0x73e807e0 [0162.600] SetWindowLongW (hWnd=0x7002c, nIndex=-4, dwNewLong=1944586208) returned 35653214 [0162.601] SetClassLongW (hWnd=0x7002c, nIndex=-24, dwNewLong=1944586208) returned 0x220065e [0162.601] IsWindow (hWnd=0x7002c) returned 1 [0162.601] DestroyWindow (hWnd=0x7002c) returned 0 [0162.601] PostMessageW (hWnd=0x7002c, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0162.602] SetConsoleCtrlHandler (HandlerRoutine=0x2200636, Add=0) returned 1 [0162.635] CloseHandle (hObject=0x270) returned 1 [0162.767] GdipDisposeImage (image=0x5b4af80) returned 0x0 [0162.773] GdipDeleteFont (font=0x5b2c188) returned 0x0 [0162.773] GdipDeleteFont (font=0x5b2c1d8) returned 0x0 [0162.773] GdipDeleteFont (font=0x5b2bfa8) returned 0x0 [0162.774] GdipDisposeImage (image=0x5b4b2c8) returned 0x0 [0162.774] GdipDeleteFont (font=0x5b2c160) returned 0x0 [0162.776] GdipDeleteFont (font=0x5b2c098) returned 0x0 [0162.776] GdipDeleteFont (font=0x5b2c110) returned 0x0 [0162.776] GdipDeleteFont (font=0x5b2bff8) returned 0x0 [0162.777] GdipDisposeImage (image=0x5b4bfe8) returned 0x0 [0162.777] GdipDeleteFont (font=0x5b2c0e8) returned 0x0 [0162.779] GdipDeleteFont (font=0x5b2c020) returned 0x0 [0162.779] GdipDeleteFont (font=0x5b2c200) returned 0x0 [0162.780] GdipDeleteFont (font=0x5b2c0c0) returned 0x0 [0162.780] GdipDisposeImage (image=0x5b4b610) returned 0x0 [0162.790] GdipDeleteFont (font=0x5b2c1b0) returned 0x0 [0162.791] GdipDeleteFont (font=0x5b2c138) returned 0x0 [0162.792] GdipDeleteFont (font=0x5b2bd28) returned 0x0 [0162.792] GdipDeleteFont (font=0x5b2beb8) returned 0x0 [0162.792] GdipDeleteFont (font=0x5b2bd50) returned 0x0 [0162.793] GdipDisposeImage (image=0x5b466b0) returned 0x0 [0162.793] GdipDeleteFont (font=0x5b2be68) returned 0x0 [0162.795] GdipDeleteFont (font=0x5b2bdc8) returned 0x0 [0162.795] GdipDeleteFont (font=0x5b2bbc0) returned 0x0 [0162.796] GdipDeleteFont (font=0x5b2bda0) returned 0x0 [0162.796] GdipDisposeImage (image=0x5b420a8) returned 0x0 [0162.797] GdipDeleteFont (font=0x5b2bc38) returned 0x0 [0162.799] GdipDeleteFont (font=0x5b2bd00) returned 0x0 [0162.799] GdipDeleteFont (font=0x5b2bcb0) returned 0x0 [0162.799] GdipDeleteFont (font=0x5b2bf08) returned 0x0 [0162.800] GdipDisposeImage (image=0x5b3daa0) returned 0x0 [0162.800] GdipDeleteFont (font=0x5b2bad0) returned 0x0 [0162.802] GdipDeleteFont (font=0x5b2baa8) returned 0x0 [0162.803] GdipDeleteFont (font=0x5b2bcd8) returned 0x0 [0162.803] GdipDeleteFont (font=0x5b2bf80) returned 0x0 [0162.803] GdipDisposeImage (image=0x5b39498) returned 0x0 [0162.805] GdipDeleteFont (font=0x5b2bc10) returned 0x0 [0162.807] GdipDeleteFont (font=0x5b2be18) returned 0x0 [0162.807] GdipDeleteFont (font=0x5b2bb70) returned 0x0 [0162.808] GdipDeleteFont (font=0x5b2bb20) returned 0x0 [0162.808] GdipDisposeImage (image=0x5b34e90) returned 0x0 [0162.808] GdipDeleteFont (font=0x5b2baf8) returned 0x0 [0162.822] GdipDeleteFont (font=0x5b921a0) returned 0x0 [0162.826] GdipDeleteFont (font=0x5b2bb98) returned 0x0 [0162.828] GdipDeleteFont (font=0x5b2bb48) returned 0x0 [0162.828] GdipDeleteFont (font=0x5b2bf58) returned 0x0 [0162.828] GdipDeleteFont (font=0x5b2bc88) returned 0x0 [0162.829] GdipDisposeImage (image=0x5b30888) returned 0x0 [0162.829] GdipDeleteFont (font=0x5b2bd78) returned 0x0 [0162.830] GdipDeleteFont (font=0x5b922b8) returned 0x0 [0162.831] GdipDeleteFont (font=0x5b2bdf0) returned 0x0 [0162.831] GdipDeleteFont (font=0x5b2bc60) returned 0x0 [0162.831] GdipDeleteFont (font=0x5b2be40) returned 0x0 [0162.832] GdipDisposeImage (image=0x5b2c280) returned 0x0 [0162.834] GdipDeleteFont (font=0x5b2be90) returned 0x0 [0162.835] GdipDeleteFont (font=0x5b92038) returned 0x0 [0162.835] GdipDisposeImage (image=0x5b4c678) returned 0x0 [0162.836] GdipDeleteFont (font=0x5b2bf30) returned 0x0 [0162.836] GdipDeleteFont (font=0x5b2bee0) returned 0x0 [0162.836] GdipDeleteFont (font=0x5b11538) returned 0x0 [0162.837] GdipDisposeImage (image=0x5b27470) returned 0x0 [0162.837] GdipDeleteFont (font=0x5b11470) returned 0x0 [0162.838] GdipDeleteFont (font=0x5b2c070) returned 0x0 [0162.839] GdipDeleteFont (font=0x5b11588) returned 0x0 [0162.839] GdipDeleteFont (font=0x5b11510) returned 0x0 [0162.839] GdipDeleteFont (font=0x5b11448) returned 0x0 [0162.840] GdipDisposeImage (image=0x5b22e68) returned 0x0 [0162.840] GdipDeleteFont (font=0x5b11420) returned 0x0 [0162.842] GdipDeleteFont (font=0x5b113d0) returned 0x0 [0162.842] GdipDeleteFont (font=0x5b11600) returned 0x0 [0162.842] GdipDeleteFont (font=0x5b11308) returned 0x0 [0162.842] GdipDisposeImage (image=0x5b1e860) returned 0x0 [0162.845] GdipDeleteFont (font=0x5b11560) returned 0x0 [0162.846] GdipDeleteFont (font=0x5b113a8) returned 0x0 [0162.846] GdipDeleteFont (font=0x5b113f8) returned 0x0 [0162.847] GdipDeleteFont (font=0x5b11498) returned 0x0 [0162.847] GdipDisposeImage (image=0x5b1a258) returned 0x0 [0162.847] GdipDeleteFont (font=0x5b115d8) returned 0x0 [0162.857] CloseThemeData () returned 0x0 [0162.860] DeleteObject (ho=0x140a0536) returned 1 [0162.860] DeleteObject (ho=0x810a05ce) returned 1 [0162.861] GdipDeleteFont (font=0x5b11358) returned 0x0 [0162.861] GdipDeleteFont (font=0x5b114e8) returned 0x0 [0162.861] GdipDeleteFont (font=0x5b11268) returned 0x0 [0162.862] GdipDeleteFont (font=0x5b112b8) returned 0x0 [0162.862] GdipDisposeImage (image=0x5b15c50) returned 0x0 [0162.864] GdipDeleteFont (font=0x5b11290) returned 0x0 [0162.865] GdipDeleteFont (font=0x5b115b0) returned 0x0 [0162.866] GdipDeleteFont (font=0x5b11330) returned 0x0 [0162.866] GdipDeleteFont (font=0x5b112e0) returned 0x0 [0162.866] GdipDisposeImage (image=0x5b11648) returned 0x0 [0162.866] GdipDeleteFont (font=0x5b114c0) returned 0x0 [0162.868] GdipDeleteFont (font=0x5b2bfd0) returned 0x0 [0162.868] GdipDeleteFont (font=0x5b11380) returned 0x0 [0162.868] GdipDeleteFont (font=0x5b11218) returned 0x0 [0162.869] GdipDeleteFont (font=0x5b111f0) returned 0x0 [0162.869] GdipDisposeImage (image=0x5b0cbe8) returned 0x0 [0162.871] GdipDeleteFont (font=0x5b0cbc0) returned 0x0 [0162.872] GdipDeleteFont (font=0x5b2c250) returned 0x0 [0162.872] GdipDeleteFont (font=0x5b0cb98) returned 0x0 [0162.873] GdipDeleteFont (font=0x5b0cb70) returned 0x0 [0162.873] GdipDeleteFont (font=0x5b0cb48) returned 0x0 [0162.873] GdipDisposeImage (image=0x5b08540) returned 0x0 [0162.874] GdipDeleteFont (font=0x5b08518) returned 0x0 [0162.877] GdipDeleteFont (font=0x5b2c228) returned 0x0 [0162.877] GdipDeleteFont (font=0x5b084f0) returned 0x0 [0162.878] GdipDeleteFont (font=0x5b084c8) returned 0x0 [0162.878] GdipDeleteFont (font=0x5b084a0) returned 0x0 [0162.878] GdipDisposeImage (image=0x5b03e98) returned 0x0 [0162.880] GdipDeleteFont (font=0x5b03e70) returned 0x0 [0162.881] GdipDisposeImage (image=0x5b4c330) returned 0x0 [0162.881] DeleteObject (ho=0x150a06b7) returned 1 [0162.882] GdipDeleteFont (font=0x5b03e48) returned 0x0 [0162.882] GdipDeleteFont (font=0x5afb060) returned 0x0 [0162.882] GdipDeleteFont (font=0x5afb038) returned 0x0 [0162.883] GdipDisposeImage (image=0x5aff268) returned 0x0 [0162.883] GdipDeleteFont (font=0x49e1f08) returned 0x0 [0162.885] GdipDeleteFont (font=0x5b2c048) returned 0x0 [0162.885] RestoreDC (hdc=0xa0108ec, nSavedDC=-1) returned 1 [0162.886] DeleteDC (hdc=0xa0108ec) returned 1 [0162.886] DeleteObject (ho=0x120a0931) returned 1 [0162.887] GdipDeleteFont (font=0x49eefc0) returned 0x0 [0162.891] RegCloseKey (hKey=0x80000004) returned 0x0 [0162.922] CoGetContextToken (in: pToken=0x23cf8b0 | out: pToken=0x23cf8b0) returned 0x0 [0162.922] IUnknown:QueryInterface (in: This=0x85b030, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x23cf854 | out: ppvObject=0x23cf854*=0x85b040) returned 0x0 [0162.922] CObjectContext::ContextCallback () returned 0x0 [0162.929] IUnknown:Release (This=0x85b040) returned 0x1 [0162.929] IUnknown:Release (This=0x85b030) returned 0x0 Thread: id = 5 os_tid = 0xc90 Thread: id = 6 os_tid = 0xaa0 Thread: id = 7 os_tid = 0x870 Thread: id = 8 os_tid = 0xae8 Thread: id = 9 os_tid = 0xc08 Thread: id = 10 os_tid = 0x684 [0133.701] CoGetContextToken (in: pToken=0x7edfd0c | out: pToken=0x7edfd0c) returned 0x0 [0133.701] IUnknown:QueryInterface (in: This=0x85b0e8, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x7edfd30 | out: ppvObject=0x7edfd30*=0x85b0f4) returned 0x0 [0133.702] IComThreadingInfo:GetCurrentThreadType (in: This=0x85b0f4, pThreadType=0x7edfd5c | out: pThreadType=0x7edfd5c*=0) returned 0x0 [0133.702] IUnknown:Release (This=0x85b0f4) returned 0x0 Thread: id = 13 os_tid = 0x1148 Process: id = "2" image_name = "5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" page_root = "0x13ea3000" os_pid = "0x1144" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x9f8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 609 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 610 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 611 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 612 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 613 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 614 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 615 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 616 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 617 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 618 start_va = 0x400000 end_va = 0x4c7fff monitored = 1 entry_point = 0x4c28da region_type = mapped_file name = "5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe") Region: id = 619 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 620 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 621 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 622 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 623 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 624 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 625 start_va = 0x400000 end_va = 0x439fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 626 start_va = 0x440000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 627 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 628 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 629 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 630 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 631 start_va = 0x600000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 632 start_va = 0x6f3d0000 end_va = 0x6f428fff monitored = 1 entry_point = 0x6f3e0780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 633 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 634 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 635 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 636 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 637 start_va = 0x440000 end_va = 0x4fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 638 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 639 start_va = 0x7d0000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 640 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 641 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 642 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 643 start_va = 0x500000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 644 start_va = 0x7d0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 645 start_va = 0x8f0000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 646 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 647 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 648 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 649 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 650 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 651 start_va = 0x540000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 652 start_va = 0x6f350000 end_va = 0x6f3ccfff monitored = 1 entry_point = 0x6f360db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 655 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 656 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 657 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 658 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 659 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 660 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 661 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 662 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 663 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 664 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 665 start_va = 0xc20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 666 start_va = 0x600000 end_va = 0x6c2fff monitored = 1 entry_point = 0x6c28da region_type = mapped_file name = "5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe") Region: id = 667 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 668 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 669 start_va = 0x6f9d0000 end_va = 0x6f9d7fff monitored = 0 entry_point = 0x6f9d17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 670 start_va = 0x6ec60000 end_va = 0x6f340fff monitored = 1 entry_point = 0x6ec8cd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 671 start_va = 0x6f8d0000 end_va = 0x6f9c4fff monitored = 0 entry_point = 0x6f924160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 672 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 673 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 674 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 675 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 676 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 677 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 678 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 679 start_va = 0x590000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 680 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 681 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 682 start_va = 0x2020000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 683 start_va = 0x600000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 684 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 685 start_va = 0x640000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 686 start_va = 0x2110000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 687 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 688 start_va = 0x2210000 end_va = 0x420ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 689 start_va = 0x2020000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 690 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 691 start_va = 0x650000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 692 start_va = 0x4210000 end_va = 0x430ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 693 start_va = 0x4310000 end_va = 0x4646fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 694 start_va = 0x6d9a0000 end_va = 0x6ec51fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 695 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 696 start_va = 0x4650000 end_va = 0x46e0fff monitored = 0 entry_point = 0x4688cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 697 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 698 start_va = 0x4650000 end_va = 0x479ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 699 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 700 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 701 start_va = 0x6f850000 end_va = 0x6f8cffff monitored = 1 entry_point = 0x6f851180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 702 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 703 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 704 start_va = 0x6cfd0000 end_va = 0x6d99bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 705 start_va = 0x6f6c0000 end_va = 0x6f84efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\1d52bd4ac5e0a6422058a5d62c9f6d9d\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\1d52bd4ac5e0a6422058a5d62c9f6d9d\\system.drawing.ni.dll") Region: id = 706 start_va = 0x6c360000 end_va = 0x6cfc6fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\fb06ad4bc55b9c3ca68a3f9259d826cd\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\fb06ad4bc55b9c3ca68a3f9259d826cd\\system.windows.forms.ni.dll") Region: id = 707 start_va = 0x6bc30000 end_va = 0x6c350fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 708 start_va = 0x6f5c0000 end_va = 0x6f6b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\fe4b221b4109f0c78f57a792500699b5\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\fe4b221b4109f0c78f57a792500699b5\\system.configuration.ni.dll") Region: id = 709 start_va = 0x6b510000 end_va = 0x6bc2dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\4fbda26d781323081b45526da6e87b35\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\4fbda26d781323081b45526da6e87b35\\system.xml.ni.dll") Region: id = 710 start_va = 0x4650000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 711 start_va = 0x4790000 end_va = 0x479ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004790000" filename = "" Region: id = 712 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 713 start_va = 0x5e430000 end_va = 0x5e4cbfff monitored = 1 entry_point = 0x5e4be9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 714 start_va = 0x4650000 end_va = 0x46ebfff monitored = 1 entry_point = 0x46de9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 715 start_va = 0x46f0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 716 start_va = 0x47a0000 end_va = 0x483bfff monitored = 1 entry_point = 0x482e9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 717 start_va = 0x47a0000 end_va = 0x489ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047a0000" filename = "" Region: id = 718 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 719 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 720 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 721 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 722 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 723 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 724 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 725 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 726 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 727 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 728 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 729 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 730 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 731 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 732 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 733 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 734 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 735 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 736 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 737 start_va = 0x71540000 end_va = 0x7155afff monitored = 0 entry_point = 0x71549050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 738 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 739 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 740 start_va = 0x20c0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 741 start_va = 0x4700000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 742 start_va = 0x4740000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 743 start_va = 0x48a0000 end_va = 0x499ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048a0000" filename = "" Region: id = 744 start_va = 0x49a0000 end_va = 0x4a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049a0000" filename = "" Region: id = 745 start_va = 0x4aa0000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004aa0000" filename = "" Region: id = 746 start_va = 0x6b0000 end_va = 0x6b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 747 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 748 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 749 start_va = 0x6f570000 end_va = 0x6f5b1fff monitored = 1 entry_point = 0x6f57f380 region_type = mapped_file name = "wbemdisp.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemdisp.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemdisp.dll") Region: id = 750 start_va = 0x6f500000 end_va = 0x6f566fff monitored = 0 entry_point = 0x6f51b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 751 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 752 start_va = 0x6f4f0000 end_va = 0x6f4fcfff monitored = 0 entry_point = 0x6f4f3520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 753 start_va = 0x6f4d0000 end_va = 0x6f4ebfff monitored = 0 entry_point = 0x6f4daa90 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\SysWOW64\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wmiutils.dll") Region: id = 1117 start_va = 0x6f4b0000 end_va = 0x6f4c0fff monitored = 0 entry_point = 0x6f4b8fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 1118 start_va = 0x6b450000 end_va = 0x6b50efff monitored = 0 entry_point = 0x6b481e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 1119 start_va = 0x6b3c0000 end_va = 0x6b440fff monitored = 0 entry_point = 0x6b3db260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 1120 start_va = 0x8d0000 end_va = 0x8defff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wbemdisp.tlb" filename = "\\Windows\\SysWOW64\\wbem\\wbemdisp.tlb" (normalized: "c:\\windows\\syswow64\\wbem\\wbemdisp.tlb") Region: id = 1121 start_va = 0x4ba0000 end_va = 0x4c7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1122 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1123 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1124 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1125 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1126 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1127 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1128 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1129 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1130 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1131 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1132 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1133 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1134 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1135 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1136 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1137 start_va = 0x4780000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 1138 start_va = 0x4780000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 1139 start_va = 0x4780000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 1140 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1141 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1142 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1143 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1144 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1145 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1236 start_va = 0x6f490000 end_va = 0x6f4a7fff monitored = 1 entry_point = 0x6f4955a6 region_type = mapped_file name = "custommarshalers.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\CustomMarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\CustomMarshalers.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\custommarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\custommarshalers.dll") Region: id = 1237 start_va = 0x4c80000 end_va = 0x4c97fff monitored = 1 entry_point = 0x4c855a6 region_type = mapped_file name = "custommarshalers.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\CustomMarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\CustomMarshalers.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\custommarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\custommarshalers.dll") Region: id = 1238 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1239 start_va = 0x6f490000 end_va = 0x6f4a7fff monitored = 1 entry_point = 0x6f4955a6 region_type = mapped_file name = "custommarshalers.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\CustomMarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\CustomMarshalers.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\custommarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\custommarshalers.dll") Region: id = 1240 start_va = 0x4ca0000 end_va = 0x4cb7fff monitored = 1 entry_point = 0x4ca55a6 region_type = mapped_file name = "custommarshalers.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\CustomMarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\CustomMarshalers.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\custommarshalers\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\custommarshalers.dll") Region: id = 1242 start_va = 0x4780000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 1243 start_va = 0x4ca0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ca0000" filename = "" Region: id = 1244 start_va = 0x4ca0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ca0000" filename = "" Region: id = 1245 start_va = 0x4ca0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ca0000" filename = "" Region: id = 1246 start_va = 0x4ca0000 end_va = 0x4ca4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 1247 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1248 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1249 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1250 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1251 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1252 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1253 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1254 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1255 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1256 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1257 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1258 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1259 start_va = 0x4cc0000 end_va = 0x4ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cc0000" filename = "" Region: id = 1260 start_va = 0x4cc0000 end_va = 0x4ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cc0000" filename = "" Region: id = 1261 start_va = 0x4cc0000 end_va = 0x4ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cc0000" filename = "" Region: id = 1262 start_va = 0x6b2a0000 end_va = 0x6b3bcfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Management\\98d3949f9ba1a384939805aa5e47e933\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.management\\98d3949f9ba1a384939805aa5e47e933\\system.management.ni.dll") Region: id = 1263 start_va = 0x4cb0000 end_va = 0x4ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1264 start_va = 0x4cf0000 end_va = 0x4deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cf0000" filename = "" Region: id = 1265 start_va = 0x7fe60000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe60000" filename = "" Region: id = 1266 start_va = 0x7fe50000 end_va = 0x7fe5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe50000" filename = "" Region: id = 1267 start_va = 0x4df0000 end_va = 0x4e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 1268 start_va = 0x4e30000 end_va = 0x4f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e30000" filename = "" Region: id = 1269 start_va = 0x6f480000 end_va = 0x6f48afff monitored = 1 entry_point = 0x6f4841f0 region_type = mapped_file name = "wminet_utils.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\WMINet_Utils.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\wminet_utils.dll") Region: id = 1274 start_va = 0x4f30000 end_va = 0x4f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1275 start_va = 0x4f30000 end_va = 0x4f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1276 start_va = 0x4f30000 end_va = 0x4f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1278 start_va = 0x4f30000 end_va = 0x4f34fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f30000" filename = "" Region: id = 1973 start_va = 0x4f30000 end_va = 0x4f32fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f30000" filename = "" Region: id = 1974 start_va = 0x4f30000 end_va = 0x4f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1975 start_va = 0x4f70000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f70000" filename = "" Region: id = 1977 start_va = 0x4f30000 end_va = 0x4f42fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f30000" filename = "" Region: id = 1992 start_va = 0x4f30000 end_va = 0x4f32fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f30000" filename = "" Region: id = 1993 start_va = 0x4f30000 end_va = 0x4f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1994 start_va = 0x4f30000 end_va = 0x4f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1995 start_va = 0x4f30000 end_va = 0x4f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1996 start_va = 0x4f70000 end_va = 0x4faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f70000" filename = "" Region: id = 1997 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 1998 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 1999 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2000 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2001 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2002 start_va = 0x4fd0000 end_va = 0x500ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fd0000" filename = "" Region: id = 2003 start_va = 0x5010000 end_va = 0x510ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005010000" filename = "" Region: id = 2004 start_va = 0x5110000 end_va = 0x514ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2005 start_va = 0x5150000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2006 start_va = 0x5190000 end_va = 0x519ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Region: id = 2007 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2008 start_va = 0x51b0000 end_va = 0x51bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 2009 start_va = 0x51c0000 end_va = 0x51cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051c0000" filename = "" Region: id = 2010 start_va = 0x51d0000 end_va = 0x51dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051d0000" filename = "" Region: id = 2011 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2012 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2013 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2014 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2015 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2016 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2017 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2018 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2019 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2020 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2021 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2022 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2023 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2024 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2025 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2026 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2027 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2028 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2029 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2030 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2031 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2032 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2033 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2034 start_va = 0x5190000 end_va = 0x519ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Region: id = 2035 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2036 start_va = 0x51b0000 end_va = 0x51bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 2037 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2038 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2039 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2040 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2041 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2042 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2043 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2044 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2045 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2046 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2047 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2048 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2049 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2050 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2051 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2052 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2053 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2054 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2055 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2056 start_va = 0x5190000 end_va = 0x519ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Region: id = 2057 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2058 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2059 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2060 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2061 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2062 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2063 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2064 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2065 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2066 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2067 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2068 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2069 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2070 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2071 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2072 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2073 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2074 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2075 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2076 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2077 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2078 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2079 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2080 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2081 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2082 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2083 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2084 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2085 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2086 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2087 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2088 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2089 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2090 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2091 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2092 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2093 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2094 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2095 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2096 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2097 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2098 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2099 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2100 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2101 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2102 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2103 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2104 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2105 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2106 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2107 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2108 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2109 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2110 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2111 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2112 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2113 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2114 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2115 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2116 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2117 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2118 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2119 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2120 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2121 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2122 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2123 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2124 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2125 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2126 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2127 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2128 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2129 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2130 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2131 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2132 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2133 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2134 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2135 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2136 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2137 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2138 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2139 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2140 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2141 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2142 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2143 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2144 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2145 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2146 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2147 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2148 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2149 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2150 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2151 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2152 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2153 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2154 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2155 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2156 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2157 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2158 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2159 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2160 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2161 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2162 start_va = 0x51b0000 end_va = 0x51bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 2163 start_va = 0x51c0000 end_va = 0x51cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051c0000" filename = "" Region: id = 2164 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2165 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2166 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2167 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2168 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2169 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2170 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2171 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2172 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2173 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2174 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2175 start_va = 0x51b0000 end_va = 0x51bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 2176 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2177 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2178 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2179 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2180 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2181 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2182 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2183 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2184 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2185 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2186 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2187 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2188 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2189 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2190 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2191 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2192 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2193 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2194 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2195 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2196 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2197 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2198 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2199 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2200 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2201 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2202 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2203 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2204 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2205 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2206 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2207 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2208 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2209 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2210 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2211 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2212 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2213 start_va = 0x51a0000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 2214 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2215 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2216 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2217 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2218 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2219 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2220 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2221 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2222 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2223 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2224 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2225 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2226 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2227 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2228 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2229 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2230 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2231 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2232 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2233 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2234 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2235 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2236 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2237 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2238 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2239 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2240 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2241 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2242 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2243 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2244 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2245 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2246 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2247 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2248 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2249 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2250 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2251 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2252 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2253 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2254 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2255 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2256 start_va = 0x4fb0000 end_va = 0x4fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 2257 start_va = 0x4fb0000 end_va = 0x4fb8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 2258 start_va = 0x4fb0000 end_va = 0x4fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 2259 start_va = 0x4fb0000 end_va = 0x4fb8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 2260 start_va = 0x4fb0000 end_va = 0x4fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 2261 start_va = 0x4fb0000 end_va = 0x4fb8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 2262 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2263 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2264 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2265 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fb0000" filename = "" Region: id = 2266 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2267 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2268 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2269 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2270 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2271 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2272 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2273 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2274 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2275 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2276 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2277 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2278 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2279 start_va = 0x5140000 end_va = 0x514ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005140000" filename = "" Region: id = 2280 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2281 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2282 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2283 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2284 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2285 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2286 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2287 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2288 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2289 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2290 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2291 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2292 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2293 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2294 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2295 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2296 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2297 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2298 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2299 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2300 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2301 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2302 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2303 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2304 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2305 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2306 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2307 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2308 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2309 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2310 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2311 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2312 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2313 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2314 start_va = 0x4fc0000 end_va = 0x4fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 2315 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2316 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2317 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2318 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2319 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2320 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2321 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2322 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2323 start_va = 0x51a0000 end_va = 0x5201fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 2324 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2325 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2326 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2327 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2328 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2329 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2330 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2331 start_va = 0x5110000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2332 start_va = 0x6fed0000 end_va = 0x6ff09fff monitored = 0 entry_point = 0x6fee9be0 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\SysWOW64\\vaultcli.dll" (normalized: "c:\\windows\\syswow64\\vaultcli.dll") Region: id = 2333 start_va = 0x6fe00000 end_va = 0x6fec7fff monitored = 0 entry_point = 0x6fe6ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 2334 start_va = 0x5110000 end_va = 0x5113fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2335 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2336 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2337 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2338 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2339 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2340 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2341 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2342 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2343 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2344 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2345 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2346 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2347 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2348 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2349 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2350 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2351 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2352 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2353 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2354 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2355 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2356 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2357 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2358 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2359 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2360 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2361 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2362 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2363 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2364 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2365 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2366 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2367 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2368 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2369 start_va = 0x5150000 end_va = 0x515ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2370 start_va = 0x5160000 end_va = 0x516ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005160000" filename = "" Region: id = 2371 start_va = 0x5170000 end_va = 0x517ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005170000" filename = "" Region: id = 2372 start_va = 0x5180000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005180000" filename = "" Region: id = 2373 start_va = 0x5120000 end_va = 0x512ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 2374 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2375 start_va = 0x5150000 end_va = 0x515ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2376 start_va = 0x6b1d0000 end_va = 0x6b293fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.security.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Security\\754ca70e68140abcdb8476cff64c4169\\System.Security.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.security\\754ca70e68140abcdb8476cff64c4169\\system.security.ni.dll") Region: id = 2377 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 2378 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 2379 start_va = 0x6f470000 end_va = 0x6f477fff monitored = 0 entry_point = 0x6f471d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 2380 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2381 start_va = 0x5150000 end_va = 0x515ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2382 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2383 start_va = 0x5150000 end_va = 0x515ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2384 start_va = 0x5160000 end_va = 0x516ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005160000" filename = "" Region: id = 2385 start_va = 0x5170000 end_va = 0x517ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005170000" filename = "" Region: id = 2386 start_va = 0x5180000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005180000" filename = "" Region: id = 2387 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2388 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2389 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2390 start_va = 0x5130000 end_va = 0x513ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2391 start_va = 0x5210000 end_va = 0x524ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005210000" filename = "" Region: id = 2392 start_va = 0x5250000 end_va = 0x534ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005250000" filename = "" Region: id = 2394 start_va = 0x8d0000 end_va = 0x8d2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 2395 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2396 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2397 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2398 start_va = 0x5150000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2399 start_va = 0x5210000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005210000" filename = "" Region: id = 2403 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2404 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2405 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2406 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2407 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2408 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2409 start_va = 0x714f0000 end_va = 0x7151efff monitored = 0 entry_point = 0x714fbb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 2410 start_va = 0x70980000 end_va = 0x70a03fff monitored = 0 entry_point = 0x709a6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 2411 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 2412 start_va = 0x6f450000 end_va = 0x6f462fff monitored = 0 entry_point = 0x6f4525d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 2413 start_va = 0x6f430000 end_va = 0x6f443fff monitored = 0 entry_point = 0x6f433c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 2414 start_va = 0x713f0000 end_va = 0x713f7fff monitored = 0 entry_point = 0x713f1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 2415 start_va = 0x5150000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005150000" filename = "" Region: id = 2416 start_va = 0x5210000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005210000" filename = "" Region: id = 2417 start_va = 0x71400000 end_va = 0x7144efff monitored = 0 entry_point = 0x7140d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 2418 start_va = 0x6fa30000 end_va = 0x6fa37fff monitored = 0 entry_point = 0x6fa31920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 2419 start_va = 0x6f9e0000 end_va = 0x6fa26fff monitored = 0 entry_point = 0x6f9f58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 2420 start_va = 0x6fdf0000 end_va = 0x6fdf9fff monitored = 0 entry_point = 0x6fdf3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 2421 start_va = 0x6b160000 end_va = 0x6b1c3fff monitored = 0 entry_point = 0x6b17afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 2422 start_va = 0x6b150000 end_va = 0x6b15ffff monitored = 0 entry_point = 0x6b154600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 2423 start_va = 0x6b130000 end_va = 0x6b14ffff monitored = 0 entry_point = 0x6b13d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 2424 start_va = 0x6b100000 end_va = 0x6b12bfff monitored = 0 entry_point = 0x6b11bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 2425 start_va = 0x6b0e0000 end_va = 0x6b0f9fff monitored = 0 entry_point = 0x6b0efa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 2426 start_va = 0x5310000 end_va = 0x534ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005310000" filename = "" Region: id = 2427 start_va = 0x5350000 end_va = 0x544ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005350000" filename = "" Region: id = 2428 start_va = 0x5450000 end_va = 0x554ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005450000" filename = "" Region: id = 2429 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2430 start_va = 0x5550000 end_va = 0x55defff monitored = 0 entry_point = 0x555dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 2431 start_va = 0x6b040000 end_va = 0x6b0d1fff monitored = 0 entry_point = 0x6b04dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 2432 start_va = 0x5550000 end_va = 0x572ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005550000" filename = "" Region: id = 2433 start_va = 0x4ca0000 end_va = 0x4ca0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ca0000" filename = "" Region: id = 2434 start_va = 0x5550000 end_va = 0x560bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005550000" filename = "" Region: id = 2435 start_va = 0x5720000 end_va = 0x572ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005720000" filename = "" Region: id = 2436 start_va = 0x4ca0000 end_va = 0x4ca3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ca0000" filename = "" Region: id = 2437 start_va = 0x5130000 end_va = 0x5133fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005130000" filename = "" Region: id = 2438 start_va = 0x72c90000 end_va = 0x72cacfff monitored = 0 entry_point = 0x72c93b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2439 start_va = 0x5610000 end_va = 0x564ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005610000" filename = "" Region: id = 2440 start_va = 0x5650000 end_va = 0x568ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005650000" filename = "" Region: id = 2441 start_va = 0x5690000 end_va = 0x56cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005690000" filename = "" Region: id = 2442 start_va = 0x5730000 end_va = 0x582ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005730000" filename = "" Region: id = 2444 start_va = 0x5010000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005010000" filename = "" Region: id = 2445 start_va = 0x5050000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 2446 start_va = 0x5610000 end_va = 0x570ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005610000" filename = "" Region: id = 2447 start_va = 0x4e30000 end_va = 0x4e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e30000" filename = "" Thread: id = 11 os_tid = 0x115c [0163.631] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0163.647] RoInitialize () returned 0x1 [0163.647] RoUninitialize () returned 0x0 [0164.115] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x248 [0164.116] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x24c [0164.153] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e604 | out: phkResult=0x19e604*=0x25c) returned 0x0 [0164.154] RegQueryValueExW (in: hKey=0x25c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e624, lpData=0x0, lpcbData=0x19e620*=0x0 | out: lpType=0x19e624*=0x1, lpData=0x0, lpcbData=0x19e620*=0xe) returned 0x0 [0164.154] RegQueryValueExW (in: hKey=0x25c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e624, lpData=0x221474c, lpcbData=0x19e620*=0xe | out: lpType=0x19e624*=0x1, lpData="Client", lpcbData=0x19e620*=0xe) returned 0x0 [0164.156] RegCloseKey (hKey=0x25c) returned 0x0 [0164.322] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", nBufferLength=0x105, lpBuffer=0x19dfa0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", lpFilePart=0x0) returned 0x69 [0164.326] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19cec0 | out: phkResult=0x19cec0*=0x0) returned 0x2 [0164.424] GetCurrentProcess () returned 0xffffffff [0164.425] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e300 | out: TokenHandle=0x19e300*=0x25c) returned 1 [0164.430] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19dd98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0164.433] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19e2f8 | out: lpFileInformation=0x19e2f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0164.434] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19dd64, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0164.436] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19e300 | out: lpFileInformation=0x19e300*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0164.437] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19dd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0164.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19e238) returned 1 [0164.438] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x260 [0164.439] GetFileType (hFile=0x260) returned 0x1 [0164.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19e234) returned 1 [0164.439] GetFileType (hFile=0x260) returned 0x1 [0164.455] GetFileSize (in: hFile=0x260, lpFileSizeHigh=0x19e2f4 | out: lpFileSizeHigh=0x19e2f4*=0x0) returned 0x8c8f [0164.455] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e2b0, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e2b0*=0x1000, lpOverlapped=0x0) returned 1 [0164.475] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e160, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e160*=0x1000, lpOverlapped=0x0) returned 1 [0164.477] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e014, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e014*=0x1000, lpOverlapped=0x0) returned 1 [0164.478] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e014, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e014*=0x1000, lpOverlapped=0x0) returned 1 [0164.478] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e014, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e014*=0x1000, lpOverlapped=0x0) returned 1 [0164.478] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19df4c, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19df4c*=0x1000, lpOverlapped=0x0) returned 1 [0164.484] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e0cc*=0x1000, lpOverlapped=0x0) returned 1 [0164.486] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19dfdc, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19dfdc*=0x1000, lpOverlapped=0x0) returned 1 [0164.486] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19dfdc, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19dfdc*=0xc8f, lpOverlapped=0x0) returned 1 [0164.486] ReadFile (in: hFile=0x260, lpBuffer=0x2218bc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e09c, lpOverlapped=0x0 | out: lpBuffer=0x2218bc0*, lpNumberOfBytesRead=0x19e09c*=0x0, lpOverlapped=0x0) returned 1 [0164.487] CloseHandle (hObject=0x260) returned 1 [0164.488] GetCurrentProcess () returned 0xffffffff [0164.488] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e444 | out: TokenHandle=0x19e444*=0x260) returned 1 [0164.489] GetCurrentProcess () returned 0xffffffff [0164.489] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e444 | out: TokenHandle=0x19e444*=0x264) returned 1 [0164.490] GetCurrentProcess () returned 0xffffffff [0164.490] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e300 | out: TokenHandle=0x19e300*=0x268) returned 1 [0164.490] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19e2f8 | out: lpFileInformation=0x19e2f8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0164.490] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", nBufferLength=0x105, lpBuffer=0x19dd64, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config", lpFilePart=0x0) returned 0x69 [0164.490] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19e300 | out: lpFileInformation=0x19e300*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0164.491] GetCurrentProcess () returned 0xffffffff [0164.491] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e444 | out: TokenHandle=0x19e444*=0x26c) returned 1 [0164.491] GetCurrentProcess () returned 0xffffffff [0164.491] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e444 | out: TokenHandle=0x19e444*=0x270) returned 1 [0164.508] GetCurrentProcess () returned 0xffffffff [0164.508] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e2a4 | out: TokenHandle=0x19e2a4*=0x274) returned 1 [0164.535] GetCurrentProcess () returned 0xffffffff [0164.535] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e2b4 | out: TokenHandle=0x19e2b4*=0x278) returned 1 [0164.558] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f3e8 | out: phkResult=0x19f3e8*=0x27c) returned 0x0 [0164.559] RegQueryValueExW (in: hKey=0x27c, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19f404, lpData=0x0, lpcbData=0x19f400*=0x0 | out: lpType=0x19f404*=0x4, lpData=0x0, lpcbData=0x19f400*=0x4) returned 0x0 [0164.560] RegQueryValueExW (in: hKey=0x27c, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19f404, lpData=0x19f3f0, lpcbData=0x19f400*=0x4 | out: lpType=0x19f404*=0x4, lpData=0x19f3f0*=0x1, lpcbData=0x19f400*=0x4) returned 0x0 [0164.592] RegQueryValueExW (in: hKey=0x27c, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19f43c, lpData=0x0, lpcbData=0x19f438*=0x0 | out: lpType=0x19f43c*=0x4, lpData=0x0, lpcbData=0x19f438*=0x4) returned 0x0 [0164.594] RegCloseKey (hKey=0x27c) returned 0x0 [0164.599] GetCurrentProcessId () returned 0x1144 [0164.605] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x19ec84 | out: lpLuid=0x19ec84*(LowPart=0x14, HighPart=0)) returned 1 [0164.607] GetCurrentProcess () returned 0xffffffff [0164.607] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x19ec80 | out: TokenHandle=0x19ec80*=0x284) returned 1 [0164.607] AdjustTokenPrivileges (in: TokenHandle=0x284, DisableAllPrivileges=0, NewState=0x2235d78*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0164.608] CloseHandle (hObject=0x284) returned 1 [0164.610] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1144) returned 0x284 [0164.687] EnumProcessModules (in: hProcess=0x284, lphModule=0x2235dbc, cb=0x100, lpcbNeeded=0x19f3f0 | out: lphModule=0x2235dbc, lpcbNeeded=0x19f3f0) returned 1 [0164.689] GetModuleInformation (in: hProcess=0x284, hModule=0x400000, lpmodinfo=0x2235efc, cb=0xc | out: lpmodinfo=0x2235efc*(lpBaseOfDll=0x400000, SizeOfImage=0x3a000, EntryPoint=0x0)) returned 1 [0164.690] CoTaskMemAlloc (cb=0x804) returned 0x7348c8 [0164.690] GetModuleBaseNameW (in: hProcess=0x284, hModule=0x400000, lpBaseName=0x7348c8, nSize=0x800 | out: lpBaseName="5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe") returned 0x44 [0164.691] CoTaskMemFree (pv=0x7348c8) [0164.692] CoTaskMemAlloc (cb=0x804) returned 0x7348c8 [0164.692] GetModuleFileNameExW (in: hProcess=0x284, hModule=0x400000, lpFilename=0x7348c8, nSize=0x800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe")) returned 0x62 [0164.692] CoTaskMemFree (pv=0x7348c8) [0164.693] CloseHandle (hObject=0x284) returned 1 [0164.693] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", nBufferLength=0x105, lpBuffer=0x19eef8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", lpFilePart=0x0) returned 0x62 [0164.693] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SecurityProtocol", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f3e8 | out: phkResult=0x19f3e8*=0x0) returned 0x2 [0164.708] EtwEventRegister (in: ProviderId=0x223a41c, EnableCallback=0x46f05fe, CallbackContext=0x0, RegHandle=0x223a3f8 | out: RegHandle=0x223a3f8) returned 0x0 [0164.712] EtwEventSetInformation (RegHandle=0x71cca0, InformationClass=0x1c, EventInformation=0x2, InformationLength=0x223a3ac) returned 0x0 [0164.735] GetCurrentProcessId () returned 0x1144 [0164.735] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1144) returned 0x288 [0164.735] EnumProcessModules (in: hProcess=0x288, lphModule=0x223be00, cb=0x100, lpcbNeeded=0x19f3f8 | out: lphModule=0x223be00, lpcbNeeded=0x19f3f8) returned 1 [0164.736] GetModuleInformation (in: hProcess=0x288, hModule=0x400000, lpmodinfo=0x223bf40, cb=0xc | out: lpmodinfo=0x223bf40*(lpBaseOfDll=0x400000, SizeOfImage=0x3a000, EntryPoint=0x0)) returned 1 [0164.736] CoTaskMemAlloc (cb=0x804) returned 0x7348c8 [0164.736] GetModuleBaseNameW (in: hProcess=0x288, hModule=0x400000, lpBaseName=0x7348c8, nSize=0x800 | out: lpBaseName="5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe") returned 0x44 [0164.736] CoTaskMemFree (pv=0x7348c8) [0164.736] CoTaskMemAlloc (cb=0x804) returned 0x7348c8 [0164.736] GetModuleFileNameExW (in: hProcess=0x288, hModule=0x400000, lpFilename=0x7348c8, nSize=0x800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe")) returned 0x62 [0164.737] CoTaskMemFree (pv=0x7348c8) [0164.737] CloseHandle (hObject=0x288) returned 1 [0164.737] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", nBufferLength=0x105, lpBuffer=0x19ef00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", lpFilePart=0x0) returned 0x62 [0164.737] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f3f0 | out: phkResult=0x19f3f0*=0x0) returned 0x2 [0164.737] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f3f0 | out: phkResult=0x19f3f0*=0x288) returned 0x0 [0164.737] RegQueryValueExW (in: hKey=0x288, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0x19f40c, lpData=0x0, lpcbData=0x19f408*=0x0 | out: lpType=0x19f40c*=0x0, lpData=0x0, lpcbData=0x19f408*=0x0) returned 0x2 [0164.737] RegCloseKey (hKey=0x288) returned 0x0 [0164.801] GetCurrentProcessId () returned 0x1144 [0164.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x32194d0, Length=0x20000, ResultLength=0x19f454 | out: SystemInformation=0x32194d0, ResultLength=0x19f454*=0x142f8) returned 0x0 [0164.826] GetCurrentProcessId () returned 0x1144 [0164.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x32194d0, Length=0x20000, ResultLength=0x19f444 | out: SystemInformation=0x32194d0, ResultLength=0x19f444*=0x142f8) returned 0x0 [0164.954] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19edd8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0164.954] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ee3c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0164.954] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2e4) returned 1 [0164.955] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f360 | out: lpFileInformation=0x19f360*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0164.955] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2e0) returned 1 [0165.016] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f23c | out: pfEnabled=0x19f23c) returned 0x0 [0165.095] CreateBindCtx (in: reserved=0x0, ppbc=0x19f420 | out: ppbc=0x19f420*=0x724130) returned 0x0 [0165.096] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eed4 | out: ppvObject=0x19eed4*=0x724130) returned 0x0 [0165.096] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ee90 | out: ppvObject=0x19ee90*=0x0) returned 0x80004002 [0165.096] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ecac | out: ppvObject=0x19ecac*=0x0) returned 0x80004002 [0165.096] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19ea84 | out: ppvObject=0x19ea84*=0x0) returned 0x80004002 [0165.097] IUnknown:AddRef (This=0x724130) returned 0x3 [0165.097] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e7e4 | out: ppvObject=0x19e7e4*=0x0) returned 0x80004002 [0165.097] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e794 | out: ppvObject=0x19e794*=0x0) returned 0x80004002 [0165.097] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e7a0 | out: ppvObject=0x19e7a0*=0x0) returned 0x80004002 [0165.097] CoGetContextToken (in: pToken=0x19e800 | out: pToken=0x19e800) returned 0x0 [0165.097] CObjectContext::QueryInterface () returned 0x0 [0165.097] CObjectContext::GetCurrentApartmentType () returned 0x0 [0165.097] Release () returned 0x0 [0165.098] CoGetObjectContext (in: riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x73483c | out: ppv=0x73483c*=0x710050) returned 0x0 [0165.117] CoGetContextToken (in: pToken=0x19ec08 | out: pToken=0x19ec08) returned 0x0 [0165.117] IUnknown:QueryInterface (in: This=0x724130, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ec94 | out: ppvObject=0x19ec94*=0x0) returned 0x80004002 [0165.118] IUnknown:Release (This=0x724130) returned 0x2 [0165.118] CoGetContextToken (in: pToken=0x19f1e8 | out: pToken=0x19f1e8) returned 0x0 [0165.118] CoGetContextToken (in: pToken=0x19f148 | out: pToken=0x19f148) returned 0x0 [0165.118] IUnknown:QueryInterface (in: This=0x724130, riid=0x19f218*(Data1=0xe, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f214 | out: ppvObject=0x19f214*=0x724130) returned 0x0 [0165.118] IUnknown:AddRef (This=0x724130) returned 0x4 [0165.118] IUnknown:Release (This=0x724130) returned 0x3 [0165.118] IUnknown:Release (This=0x724130) returned 0x2 [0165.118] CoGetContextToken (in: pToken=0x19f268 | out: pToken=0x19f268) returned 0x0 [0165.118] IUnknown:AddRef (This=0x724130) returned 0x3 [0165.119] MkParseDisplayName (in: pbc=0x724130, szUserName="WinMgmts:", pchEaten=0x19f454, ppmk=0x19f40c | out: pchEaten=0x19f454, ppmk=0x19f40c*=0x73cb38) returned 0x0 [0166.972] malloc (_Size=0x80) returned 0x572c60 [0167.036] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x740300 [0167.036] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.037] DllGetClassObject (in: rclsid=0x748e14*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x762c7590*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f1f8 | out: ppv=0x19f1f8*=0x740300) returned 0x0 [0167.037] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x740300 [0167.037] WinMGMTS:IClassFactory:CreateInstance (in: This=0x740300, pUnkOuter=0x0, riid=0x74dc6800*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1a0 | out: ppvObject=0x19f1a0*=0x73e348) returned 0x0 [0167.039] GetVersionExW (in: lpVersionInformation=0x19ef58*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x19efb8, dwMinorVersion=0x7673234f, dwBuildNumber=0xc0150008, dwPlatformId=0x0, szCSDVersion="\㟟≶) | out: lpVersionInformation=0x19ef58*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0167.039] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0x19ef50 | out: phkResult=0x19ef50*=0x380) returned 0x0 [0167.039] RegQueryValueExW (in: hKey=0x380, lpValueName="Default Impersonation Level", lpReserved=0x0, lpType=0x0, lpData=0x19ef48, lpcbData=0x19ef54*=0x4 | out: lpType=0x0, lpData=0x19ef48*=0x3, lpcbData=0x19ef54*=0x4) returned 0x0 [0167.039] RegCloseKey (hKey=0x380) returned 0x0 [0167.039] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74a788 [0167.039] GetSystemDirectoryW (in: lpBuffer=0x74a788, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0167.039] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\advapi32.dll", hFile=0x0, dwFlags=0x0) returned 0x76600000 [0167.040] GetProcAddress (hModule=0x76600000, lpProcName="DuplicateTokenEx") returned 0x76620ad0 [0167.040] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.040] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x73cbd8 [0167.040] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x73e348 [0167.040] WinMGMTS:IUnknown:Release (This=0x740300) returned 0x0 [0167.040] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.040] WinMGMTS:IParseDisplayName:ParseDisplayName (in: This=0x73e348, pbc=0x724130, pszDisplayName="WinMgmts:", pchEaten=0x19f3b0, ppmkOut=0x19f3ac | out: pchEaten=0x19f3b0*=0x9, ppmkOut=0x19f3ac*=0x73cb38) returned 0x0 [0167.040] ApiSetQueryApiSetPresence () returned 0x0 [0167.041] _wcsnicmp (_String1="WinMgmts:", _String2="WINMGMTS:", _MaxCount=0x9) returned 0 [0167.041] IBindCtx:GetObjectParam (in: This=0x724130, pszKey=0x6f573e5c, ppunk=0x19f258 | out: ppunk=0x19f258*=0x0) returned 0x80004005 [0167.041] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x6e4d80 [0167.041] _wcsnicmp (_String1="", _String2="{", _MaxCount=0x1) returned -123 [0167.041] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x72b5d8 [0167.041] ResolveDelayLoadedAPI () returned 0x76330060 [0167.041] CoCreateInstance (in: rclsid=0x6f571c58*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f571c48*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x72b5f0 | out: ppv=0x72b5f0*=0x73e408) returned 0x0 [0167.502] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x72b0f8 [0167.503] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x7195e8 [0167.503] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x6e4f00 [0167.503] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0167.503] GetCurrentThreadId () returned 0x115c [0167.503] _wcsnicmp (_String1="", _String2="[", _MaxCount=0x1) returned -91 [0167.503] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0167.503] GetCurrentThreadId () returned 0x115c [0167.504] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0x19f0cc | out: phkResult=0x19f0cc*=0x38c) returned 0x0 [0167.505] RegQueryValueExW (in: hKey=0x38c, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x19f0d0*=0x0 | out: lpType=0x0, lpData=0x0, lpcbData=0x19f0d0*=0x16) returned 0x0 [0167.505] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x6e4e00 [0167.505] RegQueryValueExW (in: hKey=0x38c, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0x6e4e00, lpcbData=0x19f0d0*=0x16 | out: lpType=0x0, lpData=0x6e4e00*=0x72, lpcbData=0x19f0d0*=0x16) returned 0x0 [0167.505] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x6e4e60 [0167.506] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.506] RegCloseKey (hKey=0x38c) returned 0x0 [0167.507] CoCreateInstance (in: rclsid=0x6f5721a8*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f5721b8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x19f104 | out: ppv=0x19f104*=0x727b80) returned 0x0 [0167.828] SysStringLen (param_1=".") returned 0x1 [0167.828] WbemDefPath:IWbemPath:SetServer (This=0x727b80, Name=".") returned 0x0 [0167.828] CoCreateInstance (in: rclsid=0x6f5721a8*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f5721b8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x19f0b0 | out: ppv=0x19f0b0*=0x719cc0) returned 0x0 [0167.828] CoCreateInstance (in: rclsid=0x6f5721a8*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f5721b8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x19f04c | out: ppv=0x19f04c*=0x718f20) returned 0x0 [0167.828] WbemDefPath:IWbemPath:SetText (This=0x718f20, uMode=0x4, pszPath="root\\cimv2") returned 0x0 [0167.828] WbemDefPath:IUnknown:Release (This=0x718f20) returned 0x0 [0167.828] SysStringLen (param_1="root\\cimv2") returned 0xa [0167.828] WbemDefPath:IWbemPath:SetText (This=0x719cc0, uMode=0xc, pszPath="root\\cimv2") returned 0x0 [0167.828] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x719cc0, puCount=0x19f0c8 | out: puCount=0x19f0c8*=0x2) returned 0x0 [0167.828] WbemDefPath:IWbemPath:RemoveAllNamespaces (This=0x727b80) returned 0x0 [0167.828] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x719cc0, uIndex=0x0, puNameBufLength=0x19f084*=0x0, pName=0x0 | out: puNameBufLength=0x19f084*=0x5, pName=0x0) returned 0x0 [0167.829] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b728 [0167.829] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x719cc0, uIndex=0x0, puNameBufLength=0x19f084*=0x5, pName="" | out: puNameBufLength=0x19f084*=0x5, pName="root") returned 0x0 [0167.829] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.829] WbemDefPath:IWbemPath:SetNamespaceAt (This=0x727b80, uIndex=0x0, pszName="root") returned 0x0 [0167.829] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x719cc0, uIndex=0x1, puNameBufLength=0x19f084*=0x0, pName=0x0 | out: puNameBufLength=0x19f084*=0x6, pName=0x0) returned 0x0 [0167.829] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b608 [0167.829] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0x719cc0, uIndex=0x1, puNameBufLength=0x19f084*=0x6, pName="" | out: puNameBufLength=0x19f084*=0x6, pName="cimv2") returned 0x0 [0167.829] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.829] WbemDefPath:IWbemPath:SetNamespaceAt (This=0x727b80, uIndex=0x1, pszName="cimv2") returned 0x0 [0167.829] WbemDefPath:IUnknown:Release (This=0x719cc0) returned 0x0 [0167.829] WbemDefPath:IWbemPath:GetText (in: This=0x727b80, lFlags=4, puBuffLength=0x19f0cc*=0x0, pszText=0x0 | out: puBuffLength=0x19f0cc*=0xf, pszText=0x0) returned 0x0 [0167.829] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x73cac0 [0167.829] WbemDefPath:IWbemPath:GetText (in: This=0x727b80, lFlags=4, puBuffLength=0x19f0cc*=0xf, pszText="譒r짬s\x01" | out: puBuffLength=0x19f0cc*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0167.829] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0167.829] WbemDefPath:IUnknown:Release (This=0x727b80) returned 0x0 [0167.830] WbemLocator:IWbemLocator:ConnectServer (in: This=0x73e408, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x19f14c | out: ppNamespace=0x19f14c*=0x74f168) returned 0x0 [0172.615] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x718f20 [0172.616] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x719b28 [0172.616] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x73a418 [0172.616] WbemLocator:IUnknown:QueryInterface (in: This=0x74f168, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f13c | out: ppvObject=0x19f13c*=0x737f14) returned 0x0 [0172.616] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737f14, pProxy=0x74f168, pAuthnSvc=0x19f118, pAuthzSvc=0x19f11c, pServerPrincName=0x0, pAuthnLevel=0x19f18c, pImpLevel=0x19f194, pAuthInfo=0x0, pCapabilites=0x19f120 | out: pAuthnSvc=0x19f118*=0xa, pAuthzSvc=0x19f11c*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19f18c*=0x6, pImpLevel=0x19f194*=0x2, pAuthInfo=0x0, pCapabilites=0x19f120*=0x1) returned 0x0 [0172.616] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x1 [0172.616] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.616] GetCurrentThreadId () returned 0x115c [0172.617] WbemLocator:IUnknown:QueryInterface (in: This=0x74f168, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1b4 | out: ppvObject=0x19f1b4*=0x737f14) returned 0x0 [0172.617] WbemLocator:IClientSecurity:CopyProxy (in: This=0x737f14, pProxy=0x74f168, ppCopy=0x19f1d8 | out: ppCopy=0x19f1d8*=0x74ef88) returned 0x0 [0172.617] WbemLocator:IUnknown:QueryInterface (in: This=0x74ef88, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f050 | out: ppvObject=0x19f050*=0x737f14) returned 0x0 [0172.617] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737f14, pProxy=0x74ef88, pAuthnSvc=0x19f080, pAuthzSvc=0x19f07c, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x19f080*=0xa, pAuthzSvc=0x19f07c*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0172.617] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x3 [0172.617] WbemLocator:IUnknown:QueryInterface (in: This=0x74ef88, riid=0x6f571f08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f034 | out: ppvObject=0x19f034*=0x737f38) returned 0x0 [0172.617] WbemLocator:IUnknown:QueryInterface (in: This=0x74ef88, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f038 | out: ppvObject=0x19f038*=0x737f14) returned 0x0 [0172.617] WbemLocator:IClientSecurity:SetBlanket (This=0x737f14, pProxy=0x74ef88, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0172.617] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x4 [0172.618] WbemLocator:IUnknown:Release (This=0x737f38) returned 0x3 [0172.618] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x2 [0172.618] WbemLocator:IUnknown:AddRef (This=0x74ef88) returned 0x3 [0172.618] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x719b88 [0172.618] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b710 [0172.618] WbemLocator:IUnknown:Release (This=0x74f168) returned 0x2 [0172.618] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.618] GetCurrentThreadId () returned 0x115c [0172.618] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.618] GetCurrentThreadId () returned 0x115c [0172.618] WbemLocator:IUnknown:QueryInterface (in: This=0x74ef88, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1dc | out: ppvObject=0x19f1dc*=0x737f14) returned 0x0 [0172.618] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737f14, pProxy=0x74ef88, pAuthnSvc=0x19f1c8, pAuthzSvc=0x19f1cc, pServerPrincName=0x0, pAuthnLevel=0x19f1d8, pImpLevel=0x19f1d4, pAuthInfo=0x0, pCapabilites=0x19f1d0 | out: pAuthnSvc=0x19f1c8*=0xa, pAuthzSvc=0x19f1cc*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19f1d8*=0x6, pImpLevel=0x19f1d4*=0x3, pAuthInfo=0x0, pCapabilites=0x19f1d0*=0x20) returned 0x0 [0172.618] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x2 [0172.618] ResolveDelayLoadedAPI () returned 0x74df2060 [0172.619] CreatePointerMoniker (in: punk=0x718f20, ppmk=0x19f3ac | out: ppmk=0x19f3ac*=0x73cb38) returned 0x0 [0172.619] IUnknown:AddRef (This=0x718f20) returned 0x2 [0172.623] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0172.623] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0172.623] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0172.623] WbemLocator:IUnknown:Release (This=0x73e408) returned 0x0 [0172.623] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0172.623] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0172.628] WinMGMTS:IUnknown:Release (This=0x73e348) returned 0x0 [0172.628] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eec8 | out: ppvObject=0x19eec8*=0x73cb38) returned 0x0 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ee84 | out: ppvObject=0x19ee84*=0x0) returned 0x80004002 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eca4 | out: ppvObject=0x19eca4*=0x0) returned 0x80004002 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19ea7c | out: ppvObject=0x19ea7c*=0x0) returned 0x80004002 [0172.633] IUnknown:AddRef (This=0x73cb38) returned 0x3 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e7dc | out: ppvObject=0x19e7dc*=0x0) returned 0x80004002 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e78c | out: ppvObject=0x19e78c*=0x0) returned 0x80004002 [0172.633] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e798 | out: ppvObject=0x19e798*=0x73cb4c) returned 0x0 [0172.634] IMarshal:GetUnmarshalClass (in: This=0x73cb4c, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e7a0 | out: pCid=0x19e7a0*(Data1=0x306, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0172.634] IUnknown:Release (This=0x73cb4c) returned 0x3 [0172.634] CoGetContextToken (in: pToken=0x19e7f8 | out: pToken=0x19e7f8) returned 0x0 [0172.634] CoGetContextToken (in: pToken=0x19ec00 | out: pToken=0x19ec00) returned 0x0 [0172.634] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ec8c | out: ppvObject=0x19ec8c*=0x0) returned 0x80004002 [0172.634] IUnknown:Release (This=0x73cb38) returned 0x2 [0172.634] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0172.634] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0172.634] IUnknown:QueryInterface (in: This=0x73cb38, riid=0x19f208*(Data1=0xf, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x73cb38) returned 0x0 [0172.635] IUnknown:AddRef (This=0x73cb38) returned 0x4 [0172.635] IUnknown:Release (This=0x73cb38) returned 0x3 [0172.635] IUnknown:Release (This=0x724130) returned 0x2 [0172.635] IUnknown:Release (This=0x73cb38) returned 0x2 [0172.637] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0172.637] IUnknown:AddRef (This=0x73cb38) returned 0x3 [0172.638] BindMoniker (in: pmk=0x73cb38, grfOpt=0x0, iidResult=0x22ace08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x19f410 | out: ppvResult=0x19f410*=0x718f20) returned 0x0 [0172.638] IUnknown:QueryInterface (in: This=0x718f20, riid=0x22ace08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f410 | out: ppvObject=0x19f410*=0x718f20) returned 0x0 [0172.638] LoadRegTypeLib (in: rguid=0x6f572198*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x19ec64*=0x0 | out: pptlib=0x19ec64*=0x753108) returned 0x0 [0172.692] ITypeLib:GetTypeInfoOfGuid (in: This=0x753108, GUID=0x718f64*(Data1=0x62e522dc, Data2=0x8cf3, Data3=0x40a8, Data4=([0]=0x8b, [1]=0x2e, [2]=0x37, [3]=0xd5, [4]=0x95, [5]=0x65, [6]=0x1e, [7]=0x40)), ppTInfo=0x718f4c | out: ppTInfo=0x718f4c*=0x754b5c) returned 0x0 [0172.695] IUnknown:Release (This=0x753108) returned 0x1 [0172.708] CoGetContextToken (in: pToken=0x19e7f8 | out: pToken=0x19e7f8) returned 0x0 [0172.708] CoGetContextToken (in: pToken=0x19ec00 | out: pToken=0x19ec00) returned 0x0 [0172.708] IUnknown:Release (This=0x73cb38) returned 0x2 [0172.925] CoGetContextToken (in: pToken=0x19eee0 | out: pToken=0x19eee0) returned 0x0 [0172.925] LoadRegTypeLib (in: rguid=0x6f572198*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x19eec8*=0x0 | out: pptlib=0x19eec8*=0x753108) returned 0x0 [0172.926] ITypeLib:GetTypeInfoOfGuid (in: This=0x753108, GUID=0x718f54*(Data1=0xd2f68443, Data2=0x85dc, Data3=0x427e, Data4=([0]=0x91, [1]=0xd8, [2]=0x36, [3]=0x65, [4]=0x54, [5]=0xcc, [6]=0x75, [7]=0x4c)), ppTInfo=0x718f48 | out: ppTInfo=0x718f48*=0x754b88) returned 0x0 [0172.926] IUnknown:Release (This=0x753108) returned 0x2 [0172.926] IUnknown:AddRef (This=0x754b88) returned 0x2 [0172.926] DispGetIDsOfNames (in: ptinfo=0x754b88, rgszNames=0x19ef50*="InstancesOf", cNames=0x1, rgdispid=0x19ef40 | out: rgdispid=0x19ef40*=5) returned 0x0 [0172.928] IUnknown:Release (This=0x754b88) returned 0x1 [0172.934] IUnknown:AddRef (This=0x754b88) returned 0x2 [0172.934] ITypeInfo:LocalInvoke (This=0x754b88) returned 0x0 [0172.935] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.935] GetCurrentThreadId () returned 0x115c [0172.936] WbemLocator:IUnknown:AddRef (This=0x74ef88) returned 0x3 [0172.936] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.936] GetCurrentThreadId () returned 0x115c [0172.936] IWbemServices:CreateInstanceEnum (in: This=0x74ef88, strFilter="Win32_BaseBoard", lFlags=16, pCtx=0x0, ppEnum=0x19e73c | out: ppEnum=0x19e73c*=0x74cc48) returned 0x0 [0172.947] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x719648 [0172.947] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75b0a0 [0172.947] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75b400 [0172.948] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b5b0 [0172.948] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x739950 [0172.948] IUnknown:QueryInterface (in: This=0x74cc48, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e5e4 | out: ppvObject=0x19e5e4*=0x74cc4c) returned 0x0 [0172.948] IClientSecurity:QueryBlanket (in: This=0x74cc4c, pProxy=0x74cc48, pAuthnSvc=0x19e5d0, pAuthzSvc=0x19e5d8, pServerPrincName=0x0, pAuthnLevel=0x19e60c, pImpLevel=0x19e610, pAuthInfo=0x0, pCapabilites=0x19e5d4 | out: pAuthnSvc=0x19e5d0*=0xa, pAuthzSvc=0x19e5d8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19e60c*=0x6, pImpLevel=0x19e610*=0x2, pAuthInfo=0x0, pCapabilites=0x19e5d4*=0x1) returned 0x0 [0172.948] IUnknown:Release (This=0x74cc4c) returned 0x1 [0172.948] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.948] GetCurrentThreadId () returned 0x115c [0172.948] WbemLocator:IUnknown:QueryInterface (in: This=0x74ef88, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e5d4 | out: ppvObject=0x19e5d4*=0x737f14) returned 0x0 [0172.949] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737f14, pProxy=0x74ef88, pAuthnSvc=0x19e5bc, pAuthzSvc=0x19e5c0, pServerPrincName=0x0, pAuthnLevel=0x19e5cc, pImpLevel=0x19e5d0, pAuthInfo=0x0, pCapabilites=0x19e5c4 | out: pAuthnSvc=0x19e5bc*=0xa, pAuthzSvc=0x19e5c0*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19e5cc*=0x6, pImpLevel=0x19e5d0*=0x3, pAuthInfo=0x0, pCapabilites=0x19e5c4*=0x20) returned 0x0 [0172.949] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x3 [0172.949] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.949] GetCurrentThreadId () returned 0x115c [0172.949] WbemLocator:IUnknown:QueryInterface (in: This=0x74ef88, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e5d4 | out: ppvObject=0x19e5d4*=0x737f14) returned 0x0 [0172.949] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737f14, pProxy=0x74ef88, pAuthnSvc=0x19e5bc, pAuthzSvc=0x19e5c0, pServerPrincName=0x0, pAuthnLevel=0x19e5d0, pImpLevel=0x19e5cc, pAuthInfo=0x0, pCapabilites=0x19e5c4 | out: pAuthnSvc=0x19e5bc*=0xa, pAuthzSvc=0x19e5c0*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19e5d0*=0x6, pImpLevel=0x19e5cc*=0x3, pAuthInfo=0x0, pCapabilites=0x19e5c4*=0x20) returned 0x0 [0172.949] WbemLocator:IUnknown:Release (This=0x737f14) returned 0x3 [0172.949] IUnknown:QueryInterface (in: This=0x74cc48, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x74cc4c) returned 0x0 [0172.951] IClientSecurity:CopyProxy (in: This=0x74cc4c, pProxy=0x74cc48, ppCopy=0x19e608 | out: ppCopy=0x19e608*=0x755850) returned 0x0 [0172.951] IUnknown:QueryInterface (in: This=0x755850, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e55c | out: ppvObject=0x19e55c*=0x755854) returned 0x0 [0172.951] IClientSecurity:QueryBlanket (in: This=0x755854, pProxy=0x755850, pAuthnSvc=0x19e58c, pAuthzSvc=0x19e588, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x19e58c*=0xa, pAuthzSvc=0x19e588*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0172.951] IUnknown:Release (This=0x755854) returned 0x3 [0172.951] IUnknown:QueryInterface (in: This=0x755850, riid=0x6f571f08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e540 | out: ppvObject=0x19e540*=0x739738) returned 0x0 [0172.951] IUnknown:QueryInterface (in: This=0x755850, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e544 | out: ppvObject=0x19e544*=0x755854) returned 0x0 [0172.951] IClientSecurity:SetBlanket (This=0x755854, pProxy=0x755850, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0173.130] IUnknown:Release (This=0x755854) returned 0x4 [0173.130] WbemLocator:IUnknown:Release (This=0x739738) returned 0x3 [0173.130] IUnknown:Release (This=0x74cc4c) returned 0x2 [0173.130] IUnknown:AddRef (This=0x755850) returned 0x3 [0173.130] IUnknown:Release (This=0x74cc48) returned 0x2 [0173.130] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x19e6f8 | out: pperrinfo=0x19e6f8*=0x0) returned 0x1 [0173.130] WbemLocator:IUnknown:Release (This=0x74ef88) returned 0x2 [0173.131] IUnknown:Release (This=0x754b88) returned 0x1 [0173.131] LoadRegTypeLib (in: rguid=0x6f572198*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x19e724*=0x0 | out: pptlib=0x19e724*=0x753108) returned 0x0 [0173.133] ITypeLib:GetTypeInfoOfGuid (in: This=0x753108, GUID=0x719680*(Data1=0x4b83d61, Data2=0x21ae, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x33, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), ppTInfo=0x719668 | out: ppTInfo=0x719668*=0x754c90) returned 0x0 [0173.133] IUnknown:Release (This=0x753108) returned 0x3 [0173.133] IUnknown:AddRef (This=0x754c90) returned 0x2 [0173.133] ITypeInfo:RemoteGetTypeAttr (in: This=0x754c90, ppTypeAttr=0x19e760, pDummy=0x93dcafb3 | out: ppTypeAttr=0x19e760, pDummy=0x93dcafb3) returned 0x0 [0173.134] ITypeInfo:LocalReleaseTypeAttr (This=0x754c90) returned 0x0 [0173.134] IUnknown:Release (This=0x754c90) returned 0x1 [0173.134] CoGetContextToken (in: pToken=0x19e2b8 | out: pToken=0x19e2b8) returned 0x0 [0173.134] CoGetContextToken (in: pToken=0x19e6c0 | out: pToken=0x19e6c0) returned 0x0 [0173.134] CoGetContextToken (in: pToken=0x19f2b0 | out: pToken=0x19f2b0) returned 0x0 [0173.134] CoGetContextToken (in: pToken=0x19f210 | out: pToken=0x19f210) returned 0x0 [0173.192] CoGetContextToken (in: pToken=0x19f228 | out: pToken=0x19f228) returned 0x0 [0173.192] LoadRegTypeLib (in: rguid=0x6f572198*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x400, pptlib=0x19f218*=0x0 | out: pptlib=0x19f218*=0x753108) returned 0x0 [0173.193] ITypeLib:GetTypeInfoOfGuid (in: This=0x753108, GUID=0x719670*(Data1=0x76a6415f, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), ppTInfo=0x719664 | out: ppTInfo=0x719664*=0x754c38) returned 0x0 [0173.193] IUnknown:Release (This=0x753108) returned 0x4 [0173.193] IUnknown:AddRef (This=0x754c38) returned 0x2 [0173.193] ITypeInfo:LocalInvoke (This=0x754c38) returned 0x0 [0173.194] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.194] GetCurrentThreadId () returned 0x115c [0173.194] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74fef0 [0173.194] IUnknown:Release (This=0x754c38) returned 0x1 [0173.194] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0173.792] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x71de70 [0173.795] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x71e5e0 [0173.852] CoGetContextToken (in: pToken=0x19ef60 | out: pToken=0x19ef60) returned 0x0 [0173.903] CoGetContextToken (in: pToken=0x19ea60 | out: pToken=0x19ea60) returned 0x0 [0173.903] IUnknown:AddRef (This=0x754c38) returned 0x2 [0173.904] ITypeInfo:LocalInvoke (This=0x754c38) returned 0x0 [0173.904] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.904] GetCurrentThreadId () returned 0x115c [0173.904] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.904] GetCurrentThreadId () returned 0x115c [0173.904] IUnknown:AddRef (This=0x755850) returned 0x3 [0173.904] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.904] GetCurrentThreadId () returned 0x115c [0173.904] IEnumWbemClassObject:Clone (in: This=0x755850, ppEnum=0x19ea90 | out: ppEnum=0x19ea90*=0x761a58) returned 0x0 [0173.907] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75ada0 [0173.907] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75b040 [0173.907] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75b100 [0173.908] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b530 [0173.908] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x739ac0 [0173.908] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e93c | out: ppvObject=0x19e93c*=0x761a5c) returned 0x0 [0173.908] IClientSecurity:QueryBlanket (in: This=0x761a5c, pProxy=0x761a58, pAuthnSvc=0x19e928, pAuthzSvc=0x19e930, pServerPrincName=0x0, pAuthnLevel=0x19e964, pImpLevel=0x19e968, pAuthInfo=0x0, pCapabilites=0x19e92c | out: pAuthnSvc=0x19e928*=0xa, pAuthzSvc=0x19e930*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19e964*=0x6, pImpLevel=0x19e968*=0x2, pAuthInfo=0x0, pCapabilites=0x19e92c*=0x1) returned 0x0 [0173.908] IUnknown:Release (This=0x761a5c) returned 0x1 [0173.908] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.908] GetCurrentThreadId () returned 0x115c [0173.908] IUnknown:QueryInterface (in: This=0x755850, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e92c | out: ppvObject=0x19e92c*=0x755854) returned 0x0 [0173.908] IClientSecurity:QueryBlanket (in: This=0x755854, pProxy=0x755850, pAuthnSvc=0x19e914, pAuthzSvc=0x19e918, pServerPrincName=0x0, pAuthnLevel=0x19e924, pImpLevel=0x19e928, pAuthInfo=0x0, pCapabilites=0x19e91c | out: pAuthnSvc=0x19e914*=0xa, pAuthzSvc=0x19e918*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19e924*=0x6, pImpLevel=0x19e928*=0x3, pAuthInfo=0x0, pCapabilites=0x19e91c*=0x20) returned 0x0 [0173.909] IUnknown:Release (This=0x755854) returned 0x3 [0173.909] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.909] GetCurrentThreadId () returned 0x115c [0173.909] IUnknown:QueryInterface (in: This=0x755850, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e92c | out: ppvObject=0x19e92c*=0x755854) returned 0x0 [0173.909] IClientSecurity:QueryBlanket (in: This=0x755854, pProxy=0x755850, pAuthnSvc=0x19e914, pAuthzSvc=0x19e918, pServerPrincName=0x0, pAuthnLevel=0x19e928, pImpLevel=0x19e924, pAuthInfo=0x0, pCapabilites=0x19e91c | out: pAuthnSvc=0x19e914*=0xa, pAuthzSvc=0x19e918*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19e928*=0x6, pImpLevel=0x19e924*=0x3, pAuthInfo=0x0, pCapabilites=0x19e91c*=0x20) returned 0x0 [0173.909] IUnknown:Release (This=0x755854) returned 0x3 [0173.909] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e95c | out: ppvObject=0x19e95c*=0x761a5c) returned 0x0 [0173.909] IClientSecurity:CopyProxy (in: This=0x761a5c, pProxy=0x761a58, ppCopy=0x19e960 | out: ppCopy=0x19e960*=0x761b20) returned 0x0 [0173.909] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e8b4 | out: ppvObject=0x19e8b4*=0x761b24) returned 0x0 [0173.909] IClientSecurity:QueryBlanket (in: This=0x761b24, pProxy=0x761b20, pAuthnSvc=0x19e8e4, pAuthzSvc=0x19e8e0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x19e8e4*=0xa, pAuthzSvc=0x19e8e0*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0173.909] IUnknown:Release (This=0x761b24) returned 0x3 [0173.909] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f571f08*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e898 | out: ppvObject=0x19e898*=0x738838) returned 0x0 [0173.909] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e89c | out: ppvObject=0x19e89c*=0x761b24) returned 0x0 [0173.909] IClientSecurity:SetBlanket (This=0x761b24, pProxy=0x761b20, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0173.915] IUnknown:Release (This=0x761b24) returned 0x4 [0173.915] WbemLocator:IUnknown:Release (This=0x738838) returned 0x3 [0173.915] IUnknown:Release (This=0x761a5c) returned 0x2 [0173.915] IUnknown:AddRef (This=0x761b20) returned 0x3 [0173.915] IUnknown:Release (This=0x761a58) returned 0x2 [0173.915] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x19ea50 | out: pperrinfo=0x19ea50*=0x0) returned 0x1 [0173.916] IUnknown:Release (This=0x755850) returned 0x2 [0173.916] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.916] GetCurrentThreadId () returned 0x115c [0173.916] IUnknown:AddRef (This=0x761b20) returned 0x3 [0173.916] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.916] GetCurrentThreadId () returned 0x115c [0173.916] IEnumWbemClassObject:Reset (This=0x761b20) returned 0x0 [0173.917] IUnknown:Release (This=0x761b20) returned 0x2 [0173.917] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x750040 [0173.917] IUnknown:Release (This=0x754c38) returned 0x1 [0173.946] CoGetContextToken (in: pToken=0x19e240 | out: pToken=0x19e240) returned 0x0 [0173.946] CoGetContextToken (in: pToken=0x19e648 | out: pToken=0x19e648) returned 0x0 [0173.986] CoGetContextToken (in: pToken=0x19f048 | out: pToken=0x19f048) returned 0x0 [0173.986] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.986] GetCurrentThreadId () returned 0x115c [0173.986] IUnknown:AddRef (This=0x761b20) returned 0x3 [0173.987] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.987] GetCurrentThreadId () returned 0x115c [0173.987] IEnumWbemClassObject:Next (in: This=0x761b20, lTimeout=-1, uCount=0x1, apObjects=0x19f3bc, puReturned=0x19f39c | out: apObjects=0x19f3bc*=0x73d8b0, puReturned=0x19f39c*=0x1) returned 0x0 [0173.994] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74dec8 [0173.994] IUnknown:AddRef (This=0x73d8b0) returned 0x2 [0173.994] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75d650 [0173.994] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75b520 [0173.994] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75b460 [0173.994] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b790 [0173.994] WbemLocator:IUnknown:AddRef (This=0x74ef88) returned 0x3 [0173.994] IUnknown:AddRef (This=0x761b20) returned 0x4 [0173.994] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f571f48*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f3e8 | out: ppvObject=0x19f3e8*=0x761b24) returned 0x0 [0173.994] IClientSecurity:QueryBlanket (in: This=0x761b24, pProxy=0x761b20, pAuthnSvc=0x19f36c, pAuthzSvc=0x19f374, pServerPrincName=0x0, pAuthnLevel=0x19f398, pImpLevel=0x19f3a4, pAuthInfo=0x0, pCapabilites=0x19f368 | out: pAuthnSvc=0x19f36c*=0xa, pAuthzSvc=0x19f374*=0x0, pServerPrincName=0x0, pAuthnLevel=0x19f398*=0x6, pImpLevel=0x19f3a4*=0x3, pAuthInfo=0x0, pCapabilites=0x19f368*=0x20) returned 0x0 [0173.994] IUnknown:Release (This=0x761b24) returned 0x4 [0173.995] WbemLocator:IUnknown:Release (This=0x74ef88) returned 0x2 [0173.995] WbemLocator:IUnknown:AddRef (This=0x74ef88) returned 0x3 [0173.995] IUnknown:Release (This=0x761b20) returned 0x3 [0173.995] SysStringLen (param_1="\\\\.\\root\\cimv2") returned 0xe [0173.995] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x758330 [0173.995] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x74b4f0 [0173.995] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75c710 [0173.995] IUnknown:AddRef (This=0x73d8b0) returned 0x3 [0173.995] IUnknown:Release (This=0x73d8b0) returned 0x2 [0173.995] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x19f334 | out: pperrinfo=0x19f334*=0x0) returned 0x1 [0173.995] IUnknown:Release (This=0x761b20) returned 0x2 [0173.995] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x19f3ec | out: pperrinfo=0x19f3ec*=0x0) returned 0x1 [0173.996] LoadRegTypeLib (in: rguid=0x6f572198*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x19eb94*=0x0 | out: pptlib=0x19eb94*=0x753108) returned 0x0 [0173.997] ITypeLib:GetTypeInfoOfGuid (in: This=0x753108, GUID=0x6f574c08*(Data1=0xd6bdafb2, Data2=0x9435, Data3=0x491f, Data4=([0]=0xbb, [1]=0x87, [2]=0x6a, [3]=0xa0, [4]=0xf0, [5]=0xbc, [6]=0x31, [7]=0xa2)), ppTInfo=0x75834c | out: ppTInfo=0x75834c*=0x754cbc) returned 0x0 [0173.997] IUnknown:Release (This=0x753108) returned 0x5 [0173.997] IUnknown:AddRef (This=0x754cbc) returned 0x2 [0173.997] ITypeInfo:RemoteGetTypeAttr (in: This=0x754cbc, ppTypeAttr=0x19ebd0, pDummy=0x93dca3c3 | out: ppTypeAttr=0x19ebd0, pDummy=0x93dca3c3) returned 0x0 [0173.998] ITypeInfo:LocalReleaseTypeAttr (This=0x754cbc) returned 0x0 [0173.998] IUnknown:Release (This=0x754cbc) returned 0x1 [0173.999] CoGetContextToken (in: pToken=0x19e728 | out: pToken=0x19e728) returned 0x0 [0173.999] CoGetContextToken (in: pToken=0x19eb30 | out: pToken=0x19eb30) returned 0x0 [0174.004] CoGetContextToken (in: pToken=0x19eef0 | out: pToken=0x19eef0) returned 0x0 [0174.004] LoadRegTypeLib (in: rguid=0x6f572198*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x19eee8*=0x0 | out: pptlib=0x19eee8*=0x753108) returned 0x0 [0174.005] ITypeLib:GetTypeInfoOfGuid (in: This=0x753108, GUID=0x6f571e68*(Data1=0x269ad56a, Data2=0x8a67, Data3=0x4129, Data4=([0]=0xbc, [1]=0x8c, [2]=0x5, [3]=0x6, [4]=0xdc, [5]=0xfe, [6]=0x98, [7]=0x80)), ppTInfo=0x758348 | out: ppTInfo=0x758348*=0x754ce8) returned 0x0 [0174.005] IUnknown:Release (This=0x753108) returned 0x6 [0174.005] IUnknown:AddRef (This=0x754ce8) returned 0x2 [0174.005] DispGetIDsOfNames (in: ptinfo=0x754ce8, rgszNames=0x19ef70*="SerialNumber", cNames=0x1, rgdispid=0x19ef60 | out: rgdispid=0x19ef60*=-1) returned 0x80020006 [0174.042] IUnknown:AddRef (This=0x73d8b0) returned 0x3 [0174.042] IWbemClassObject:Get (in: This=0x73d8b0, wszName="SerialNumber", lFlags=0, pVal=0x0, pType=0x0, plFlavor=0x19eeb8*=0 | out: pVal=0x0, pType=0x0, plFlavor=0x19eeb8*=0) returned 0x0 [0174.042] IUnknown:Release (This=0x73d8b0) returned 0x2 [0174.042] SysStringLen (param_1="SerialNumber") returned 0xc [0174.042] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0x75caf8 [0174.042] SysStringLen (param_1="SerialNumber") returned 0xc [0174.042] IUnknown:Release (This=0x754ce8) returned 0x1 [0174.043] IUnknown:AddRef (This=0x754ce8) returned 0x2 [0174.043] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0174.043] GetCurrentThreadId () returned 0x115c [0174.043] SysStringLen (param_1="SerialNumber") returned 0xc [0174.043] IWbemClassObject:Get (in: This=0x73d8b0, wszName="SerialNumber", lFlags=0, pVal=0x19ece8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ece0*=1699140, plFlavor=0x0 | out: pVal=0x19ece8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="..XXXXXXXXXXXXX.", varVal2=0x0), pType=0x19ece0*=8, plFlavor=0x0) returned 0x0 [0174.044] IUnknown:Release (This=0x754ce8) returned 0x1 [0174.045] SysStringByteLen (bstr="..XXXXXXXXXXXXX.") returned 0x20 [0174.045] SysStringByteLen (bstr="..XXXXXXXXXXXXX.") returned 0x20 [0174.117] CoGetContextToken (in: pToken=0x19f048 | out: pToken=0x19f048) returned 0x0 [0174.117] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0174.117] GetCurrentThreadId () returned 0x115c [0174.118] IUnknown:AddRef (This=0x761b20) returned 0x3 [0174.118] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0174.118] GetCurrentThreadId () returned 0x115c [0174.118] IEnumWbemClassObject:Next (in: This=0x761b20, lTimeout=-1, uCount=0x1, apObjects=0x19f3bc, puReturned=0x19f39c | out: apObjects=0x19f3bc*=0x0, puReturned=0x19f39c*=0x0) returned 0x1 [0174.120] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x19f334 | out: pperrinfo=0x19f334*=0x0) returned 0x1 [0174.120] IUnknown:Release (This=0x761b20) returned 0x2 [0174.120] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x19f3ec | out: pperrinfo=0x19f3ec*=0x0) returned 0x1 [0174.208] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3bc [0174.209] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3cc [0174.217] SetEvent (hEvent=0x3cc) returned 1 [0174.239] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3c4*=0x3bc, lpdwindex=0x19f1e4 | out: lpdwindex=0x19f1e4) returned 0x0 [0174.244] CoGetContextToken (in: pToken=0x19f290 | out: pToken=0x19f290) returned 0x0 [0174.244] CoGetContextToken (in: pToken=0x19f1f0 | out: pToken=0x19f1f0) returned 0x0 [0174.244] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x19f2c0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f2bc | out: ppvObject=0x19f2bc*=0x768538) returned 0x0 [0174.244] WbemDefPath:IUnknown:AddRef (This=0x768538) returned 0x3 [0174.244] WbemDefPath:IUnknown:Release (This=0x768538) returned 0x2 [0174.248] WbemDefPath:IWbemPath:SetText (This=0x768538, uMode=0x4, pszPath="win32_processor") returned 0x0 [0174.251] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768538, puCount=0x19f444 | out: puCount=0x19f444*=0x0) returned 0x0 [0174.251] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f440*=0x0, pszText=0x0 | out: puBuffLength=0x19f440*=0x10, pszText=0x0) returned 0x0 [0174.251] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f440*=0x10, pszText="000000000000000" | out: puBuffLength=0x19f440*=0x10, pszText="win32_processor") returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetInfo (in: This=0x768538, uRequestedInfo=0x0, puResponse=0x19f44c | out: puResponse=0x19f44c*=0xc15) returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768538, puCount=0x19f444 | out: puCount=0x19f444*=0x0) returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetInfo (in: This=0x768538, uRequestedInfo=0x0, puResponse=0x19f44c | out: puResponse=0x19f44c*=0xc15) returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768538, puCount=0x19f434 | out: puCount=0x19f434*=0x0) returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f430*=0x0, pszText=0x0 | out: puBuffLength=0x19f430*=0x10, pszText=0x0) returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f430*=0x10, pszText="000000000000000" | out: puBuffLength=0x19f430*=0x10, pszText="win32_processor") returned 0x0 [0174.252] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768538, puCount=0x19f434 | out: puCount=0x19f434*=0x0) returned 0x0 [0174.253] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f430*=0x0, pszText=0x0 | out: puBuffLength=0x19f430*=0x10, pszText=0x0) returned 0x0 [0174.253] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f430*=0x10, pszText="000000000000000" | out: puBuffLength=0x19f430*=0x10, pszText="win32_processor") returned 0x0 [0174.253] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768538, puCount=0x19f3c4 | out: puCount=0x19f3c4*=0x0) returned 0x0 [0174.253] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0174.253] SetEvent (hEvent=0x3cc) returned 1 [0174.254] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19ec1c*=0x3f4, lpdwindex=0x19ea3c | out: lpdwindex=0x19ea3c) returned 0x0 [0174.257] CoGetContextToken (in: pToken=0x19eae8 | out: pToken=0x19eae8) returned 0x0 [0174.257] CoGetContextToken (in: pToken=0x19ea48 | out: pToken=0x19ea48) returned 0x0 [0174.257] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x19eb18*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19eb14 | out: ppvObject=0x19eb14*=0x768378) returned 0x0 [0174.257] WbemDefPath:IUnknown:AddRef (This=0x768378) returned 0x3 [0174.257] WbemDefPath:IUnknown:Release (This=0x768378) returned 0x2 [0174.257] WbemDefPath:IWbemPath:SetText (This=0x768378, uMode=0x4, pszPath="//./root/cimv2") returned 0x0 [0174.257] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f3b0 | out: puCount=0x19f3b0*=0x2) returned 0x0 [0174.257] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f3ac*=0x0, pszText=0x0 | out: puBuffLength=0x19f3ac*=0xf, pszText=0x0) returned 0x0 [0174.257] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f3ac*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3ac*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0174.258] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f8 [0174.258] SetEvent (hEvent=0x3cc) returned 1 [0174.258] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f30c*=0x3f8, lpdwindex=0x19f12c | out: lpdwindex=0x19f12c) returned 0x0 [0174.260] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0174.260] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0174.260] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x19f208*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x7687d8) returned 0x0 [0174.260] WbemDefPath:IUnknown:AddRef (This=0x7687d8) returned 0x3 [0174.260] WbemDefPath:IUnknown:Release (This=0x7687d8) returned 0x2 [0174.260] WbemDefPath:IWbemPath:SetText (This=0x7687d8, uMode=0x4, pszPath="\\\\.\\root\\cimv2") returned 0x0 [0174.260] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7687d8, puCount=0x19f388 | out: puCount=0x19f388*=0x2) returned 0x0 [0174.261] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f384*=0x0, pszText=0x0 | out: puBuffLength=0x19f384*=0xf, pszText=0x0) returned 0x0 [0174.261] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f384*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f384*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0174.270] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f2a8*=0x410, lpdwindex=0x19f15c | out: lpdwindex=0x19f15c) returned 0x0 [0175.011] CoGetContextToken (in: pToken=0x19f0a0 | out: pToken=0x19f0a0) returned 0x0 [0175.011] CoGetContextToken (in: pToken=0x19f048 | out: pToken=0x19f048) returned 0x0 [0175.011] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f024 | out: ppvObject=0x19f024*=0x710118) returned 0x0 [0175.011] CObjectContext::ContextCallback () returned 0x0 [0175.020] IUnknown:Release (This=0x710118) returned 0x1 [0175.021] CoUnmarshalInterface (in: pStm=0x74b7d0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f094 | out: ppv=0x19f094*=0x739138) returned 0x0 [0175.021] CoMarshalInterface (pStm=0x74b7d0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x739138, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0175.021] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef34 | out: ppvObject=0x19ef34*=0x739138) returned 0x0 [0175.021] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eef0 | out: ppvObject=0x19eef0*=0x0) returned 0x80004002 [0175.022] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ed0c | out: ppvObject=0x19ed0c*=0x0) returned 0x80004002 [0175.023] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19eae4 | out: ppvObject=0x19eae4*=0x0) returned 0x80004002 [0175.023] WbemLocator:IUnknown:AddRef (This=0x739138) returned 0x3 [0175.023] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e844 | out: ppvObject=0x19e844*=0x0) returned 0x80004002 [0175.023] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e7f4 | out: ppvObject=0x19e7f4*=0x0) returned 0x80004002 [0175.023] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e800 | out: ppvObject=0x19e800*=0x739094) returned 0x0 [0175.024] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x739094, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e808 | out: pCid=0x19e808*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0175.024] WbemLocator:IUnknown:Release (This=0x739094) returned 0x3 [0175.024] CoGetContextToken (in: pToken=0x19e860 | out: pToken=0x19e860) returned 0x0 [0175.024] CoGetContextToken (in: pToken=0x19ec68 | out: pToken=0x19ec68) returned 0x0 [0175.024] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ecf4 | out: ppvObject=0x19ecf4*=0x73911c) returned 0x0 [0175.024] WbemLocator:IRpcOptions:Query (in: This=0x73911c, pPrx=0x739138, dwProperty=2, pdwValue=0x19ed00 | out: pdwValue=0x19ed00) returned 0x0 [0175.024] WbemLocator:IUnknown:Release (This=0x73911c) returned 0x3 [0175.024] WbemLocator:IUnknown:Release (This=0x739138) returned 0x2 [0175.024] WbemLocator:IUnknown:Release (This=0x739138) returned 0x1 [0175.024] CoGetContextToken (in: pToken=0x19efe0 | out: pToken=0x19efe0) returned 0x0 [0175.024] WbemLocator:IUnknown:AddRef (This=0x739138) returned 0x2 [0175.024] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f298 | out: ppvObject=0x19f298*=0x739114) returned 0x0 [0175.025] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x739114, pProxy=0x739138, pAuthnSvc=0x19f2e8, pAuthzSvc=0x19f2e4, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0, pImpLevel=0x19f2d0, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8 | out: pAuthnSvc=0x19f2e8*=0xa, pAuthzSvc=0x19f2e4*=0x0, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0*=0x6, pImpLevel=0x19f2d0*=0x2, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8*=0x1) returned 0x0 [0175.025] WbemLocator:IUnknown:Release (This=0x739114) returned 0x2 [0175.025] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f28c | out: ppvObject=0x19f28c*=0x739138) returned 0x0 [0175.025] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f278 | out: ppvObject=0x19f278*=0x739114) returned 0x0 [0175.025] WbemLocator:IClientSecurity:SetBlanket (This=0x739114, pProxy=0x739138, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0175.025] WbemLocator:IUnknown:Release (This=0x739114) returned 0x3 [0175.025] WbemLocator:IUnknown:Release (This=0x739138) returned 0x2 [0175.025] CoTaskMemFree (pv=0x76f798) [0175.025] WbemLocator:IUnknown:Release (This=0x739138) returned 0x1 [0175.025] SysStringLen (param_1=0x0) returned 0x0 [0175.025] CoGetContextToken (in: pToken=0x19f258 | out: pToken=0x19f258) returned 0x0 [0175.025] CoGetContextToken (in: pToken=0x19f1b8 | out: pToken=0x19f1b8) returned 0x0 [0175.025] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x19f288*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19f284 | out: ppvObject=0x19f284*=0x74f438) returned 0x0 [0175.026] WbemLocator:IUnknown:AddRef (This=0x74f438) returned 0x3 [0175.026] WbemLocator:IUnknown:Release (This=0x74f438) returned 0x2 [0175.027] CoGetContextToken (in: pToken=0x19f218 | out: pToken=0x19f218) returned 0x0 [0175.027] WbemLocator:IUnknown:AddRef (This=0x74f438) returned 0x3 [0175.027] WbemLocator:IUnknown:QueryInterface (in: This=0x74f438, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f298 | out: ppvObject=0x19f298*=0x739114) returned 0x0 [0175.027] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x739114, pProxy=0x74f438, pAuthnSvc=0x19f2e8, pAuthzSvc=0x19f2e4, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0, pImpLevel=0x19f2d0, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8 | out: pAuthnSvc=0x19f2e8*=0xa, pAuthzSvc=0x19f2e4*=0x0, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0*=0x6, pImpLevel=0x19f2d0*=0x2, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8*=0x1) returned 0x0 [0175.027] WbemLocator:IUnknown:Release (This=0x739114) returned 0x3 [0175.027] WbemLocator:IUnknown:QueryInterface (in: This=0x74f438, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f28c | out: ppvObject=0x19f28c*=0x739138) returned 0x0 [0175.027] WbemLocator:IUnknown:QueryInterface (in: This=0x74f438, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f278 | out: ppvObject=0x19f278*=0x739114) returned 0x0 [0175.027] WbemLocator:IClientSecurity:SetBlanket (This=0x739114, pProxy=0x74f438, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0175.027] WbemLocator:IUnknown:Release (This=0x739114) returned 0x4 [0175.027] WbemLocator:IUnknown:Release (This=0x739138) returned 0x3 [0175.027] CoTaskMemFree (pv=0x76f348) [0175.028] WbemLocator:IUnknown:Release (This=0x74f438) returned 0x2 [0175.028] SysStringLen (param_1=0x0) returned 0x0 [0175.028] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7687d8, puCount=0x19f3ac | out: puCount=0x19f3ac*=0x2) returned 0x0 [0175.028] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f3a8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3a8*=0xf, pszText=0x0) returned 0x0 [0175.028] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f3a8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3a8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0175.028] CoGetContextToken (in: pToken=0x19f018 | out: pToken=0x19f018) returned 0x0 [0175.028] CoUnmarshalInterface (in: pStm=0x74b7d0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f00c | out: ppv=0x19f00c*=0x739138) returned 0x0 [0175.029] CoMarshalInterface (pStm=0x74b7d0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x739138, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0175.029] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eeac | out: ppvObject=0x19eeac*=0x739138) returned 0x0 [0175.029] WbemLocator:IUnknown:Release (This=0x739138) returned 0x3 [0175.029] WbemLocator:IUnknown:Release (This=0x739138) returned 0x2 [0175.029] CoGetContextToken (in: pToken=0x19ef58 | out: pToken=0x19ef58) returned 0x0 [0175.029] WbemLocator:IUnknown:AddRef (This=0x739138) returned 0x3 [0175.029] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f210 | out: ppvObject=0x19f210*=0x739114) returned 0x0 [0175.029] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x739114, pProxy=0x739138, pAuthnSvc=0x19f260, pAuthzSvc=0x19f25c, pServerPrincName=0x19f254, pAuthnLevel=0x19f258, pImpLevel=0x19f248, pAuthInfo=0x19f24c, pCapabilites=0x19f250 | out: pAuthnSvc=0x19f260*=0xa, pAuthzSvc=0x19f25c*=0x0, pServerPrincName=0x19f254, pAuthnLevel=0x19f258*=0x6, pImpLevel=0x19f248*=0x3, pAuthInfo=0x19f24c, pCapabilites=0x19f250*=0x20) returned 0x0 [0175.029] WbemLocator:IUnknown:Release (This=0x739114) returned 0x3 [0175.029] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x739138) returned 0x0 [0175.029] WbemLocator:IUnknown:QueryInterface (in: This=0x739138, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f0 | out: ppvObject=0x19f1f0*=0x739114) returned 0x0 [0175.029] WbemLocator:IClientSecurity:SetBlanket (This=0x739114, pProxy=0x739138, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0175.030] WbemLocator:IUnknown:Release (This=0x739114) returned 0x4 [0175.030] WbemLocator:IUnknown:Release (This=0x739138) returned 0x3 [0175.030] WbemLocator:IUnknown:Release (This=0x739138) returned 0x2 [0175.030] SysStringLen (param_1=0x0) returned 0x0 [0175.030] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0175.030] WbemLocator:IUnknown:AddRef (This=0x74f438) returned 0x3 [0175.030] WbemLocator:IUnknown:Release (This=0x74f438) returned 0x2 [0175.030] CoGetContextToken (in: pToken=0x19f190 | out: pToken=0x19f190) returned 0x0 [0175.031] WbemLocator:IUnknown:AddRef (This=0x74f438) returned 0x3 [0175.031] WbemLocator:IUnknown:QueryInterface (in: This=0x74f438, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f210 | out: ppvObject=0x19f210*=0x739114) returned 0x0 [0175.031] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x739114, pProxy=0x74f438, pAuthnSvc=0x19f260, pAuthzSvc=0x19f25c, pServerPrincName=0x19f254, pAuthnLevel=0x19f258, pImpLevel=0x19f248, pAuthInfo=0x19f24c, pCapabilites=0x19f250 | out: pAuthnSvc=0x19f260*=0xa, pAuthzSvc=0x19f25c*=0x0, pServerPrincName=0x19f254, pAuthnLevel=0x19f258*=0x6, pImpLevel=0x19f248*=0x3, pAuthInfo=0x19f24c, pCapabilites=0x19f250*=0x20) returned 0x0 [0175.031] WbemLocator:IUnknown:Release (This=0x739114) returned 0x3 [0175.031] WbemLocator:IUnknown:QueryInterface (in: This=0x74f438, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x739138) returned 0x0 [0175.031] WbemLocator:IUnknown:QueryInterface (in: This=0x74f438, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f0 | out: ppvObject=0x19f1f0*=0x739114) returned 0x0 [0175.031] WbemLocator:IClientSecurity:SetBlanket (This=0x739114, pProxy=0x74f438, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0175.031] WbemLocator:IUnknown:Release (This=0x739114) returned 0x4 [0175.031] WbemLocator:IUnknown:Release (This=0x739138) returned 0x3 [0175.031] WbemLocator:IUnknown:Release (This=0x74f438) returned 0x2 [0175.031] SysStringLen (param_1=0x0) returned 0x0 [0175.031] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f3b0*=0x0, pszText=0x0 | out: puBuffLength=0x19f3b0*=0x10, pszText=0x0) returned 0x0 [0175.031] WbemDefPath:IWbemPath:GetText (in: This=0x768538, lFlags=2, puBuffLength=0x19f3b0*=0x10, pszText="000000000000000" | out: puBuffLength=0x19f3b0*=0x10, pszText="win32_processor") returned 0x0 [0175.037] IWbemServices:GetObject (in: This=0x74f438, strObjectPath="win32_processor", lFlags=0, pCtx=0x0, ppObject=0x19f364*=0x0, ppCallResult=0x0 | out: ppObject=0x19f364*=0x76eda0, ppCallResult=0x0) returned 0x0 [0175.059] IWbemClassObject:Get (in: This=0x76eda0, wszName="__PATH", lFlags=0, pVal=0x19f34c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3f4*=0, plFlavor=0x19f3f0*=0 | out: pVal=0x19f34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\ROOT\\cimv2:Win32_Processor", varVal2=0x0), pType=0x19f3f4*=8, plFlavor=0x19f3f0*=64) returned 0x0 [0175.068] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_Processor") returned 0x46 [0175.068] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_Processor") returned 0x46 [0175.069] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x448 [0175.069] SetEvent (hEvent=0x3cc) returned 1 [0175.069] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f308*=0x448, lpdwindex=0x19f124 | out: lpdwindex=0x19f124) returned 0x0 [0175.072] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0175.072] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0175.072] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x19f208*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x768298) returned 0x0 [0175.072] WbemDefPath:IUnknown:AddRef (This=0x768298) returned 0x3 [0175.072] WbemDefPath:IUnknown:Release (This=0x768298) returned 0x2 [0175.072] WbemDefPath:IWbemPath:SetText (This=0x768298, uMode=0x4, pszPath="\\\\XC64ZB\\ROOT\\cimv2:Win32_Processor") returned 0x0 [0175.072] IWbemClassObject:Get (in: This=0x76eda0, wszName="__CLASS", lFlags=0, pVal=0x19f3bc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f43c*=0, plFlavor=0x19f438*=0 | out: pVal=0x19f3bc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Win32_Processor", varVal2=0x0), pType=0x19f43c*=8, plFlavor=0x19f438*=64) returned 0x0 [0175.072] SysStringByteLen (bstr="Win32_Processor") returned 0x1e [0175.073] SysStringByteLen (bstr="Win32_Processor") returned 0x1e [0175.073] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0175.073] WbemLocator:IUnknown:AddRef (This=0x74f438) returned 0x3 [0175.073] IWbemServices:CreateInstanceEnum (in: This=0x74f438, strFilter="Win32_Processor", lFlags=17, pCtx=0x0, ppEnum=0x19f3b8 | out: ppEnum=0x19f3b8*=0x761288) returned 0x0 [0175.075] IUnknown:QueryInterface (in: This=0x761288, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f244 | out: ppvObject=0x19f244*=0x76128c) returned 0x0 [0175.075] IClientSecurity:QueryBlanket (in: This=0x76128c, pProxy=0x761288, pAuthnSvc=0x19f294, pAuthzSvc=0x19f290, pServerPrincName=0x19f288, pAuthnLevel=0x19f28c, pImpLevel=0x19f27c, pAuthInfo=0x19f280, pCapabilites=0x19f284 | out: pAuthnSvc=0x19f294*=0xa, pAuthzSvc=0x19f290*=0x0, pServerPrincName=0x19f288, pAuthnLevel=0x19f28c*=0x6, pImpLevel=0x19f27c*=0x2, pAuthInfo=0x19f280, pCapabilites=0x19f284*=0x1) returned 0x0 [0175.075] IUnknown:Release (This=0x76128c) returned 0x1 [0175.076] IUnknown:QueryInterface (in: This=0x761288, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f238 | out: ppvObject=0x19f238*=0x739438) returned 0x0 [0175.076] IUnknown:QueryInterface (in: This=0x761288, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f224 | out: ppvObject=0x19f224*=0x76128c) returned 0x0 [0175.076] IClientSecurity:SetBlanket (This=0x76128c, pProxy=0x761288, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0175.092] IUnknown:Release (This=0x76128c) returned 0x2 [0175.092] WbemLocator:IUnknown:Release (This=0x739438) returned 0x1 [0175.093] CoTaskMemFree (pv=0x76f468) [0175.093] IUnknown:QueryInterface (in: This=0x761288, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee2c | out: ppvObject=0x19ee2c*=0x739438) returned 0x0 [0175.093] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ede8 | out: ppvObject=0x19ede8*=0x0) returned 0x80004002 [0175.128] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec04 | out: ppvObject=0x19ec04*=0x0) returned 0x80004002 [0175.165] IUnknown:QueryInterface (in: This=0x761288, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9dc | out: ppvObject=0x19e9dc*=0x0) returned 0x80004002 [0175.176] WbemLocator:IUnknown:AddRef (This=0x739438) returned 0x3 [0175.176] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e73c | out: ppvObject=0x19e73c*=0x0) returned 0x80004002 [0175.176] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6ec | out: ppvObject=0x19e6ec*=0x0) returned 0x80004002 [0175.176] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6f8 | out: ppvObject=0x19e6f8*=0x739394) returned 0x0 [0175.176] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x739394, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e700 | out: pCid=0x19e700*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0175.176] WbemLocator:IUnknown:Release (This=0x739394) returned 0x3 [0175.176] CoGetContextToken (in: pToken=0x19e758 | out: pToken=0x19e758) returned 0x0 [0175.176] CoGetContextToken (in: pToken=0x19eb60 | out: pToken=0x19eb60) returned 0x0 [0175.176] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebec | out: ppvObject=0x19ebec*=0x73941c) returned 0x0 [0175.177] WbemLocator:IRpcOptions:Query (in: This=0x73941c, pPrx=0x739438, dwProperty=2, pdwValue=0x19ebf8 | out: pdwValue=0x19ebf8) returned 0x80004002 [0175.177] WbemLocator:IUnknown:Release (This=0x73941c) returned 0x3 [0175.177] WbemLocator:IUnknown:Release (This=0x739438) returned 0x2 [0175.177] CoGetContextToken (in: pToken=0x19f140 | out: pToken=0x19f140) returned 0x0 [0175.177] CoGetContextToken (in: pToken=0x19f0a0 | out: pToken=0x19f0a0) returned 0x0 [0175.177] WbemLocator:IUnknown:QueryInterface (in: This=0x739438, riid=0x19f170*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f16c | out: ppvObject=0x19f16c*=0x761288) returned 0x0 [0175.177] IUnknown:AddRef (This=0x761288) returned 0x4 [0175.177] IUnknown:Release (This=0x761288) returned 0x3 [0175.177] IUnknown:Release (This=0x761288) returned 0x2 [0175.177] WbemLocator:IUnknown:Release (This=0x74f438) returned 0x2 [0175.177] SysStringLen (param_1=0x0) returned 0x0 [0175.177] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7687d8, puCount=0x19f3f4 | out: puCount=0x19f3f4*=0x2) returned 0x0 [0175.177] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f3f0*=0x0, pszText=0x0 | out: puBuffLength=0x19f3f0*=0xf, pszText=0x0) returned 0x0 [0175.177] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f3f0*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3f0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0175.177] CoGetContextToken (in: pToken=0x19f238 | out: pToken=0x19f238) returned 0x0 [0175.177] IUnknown:AddRef (This=0x761288) returned 0x3 [0175.177] IEnumWbemClassObject:Clone (in: This=0x761288, ppEnum=0x19f3f4 | out: ppEnum=0x19f3f4*=0x761350) returned 0x0 [0175.208] IUnknown:QueryInterface (in: This=0x761350, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f2b0 | out: ppvObject=0x19f2b0*=0x761354) returned 0x0 [0175.209] IClientSecurity:QueryBlanket (in: This=0x761354, pProxy=0x761350, pAuthnSvc=0x19f300, pAuthzSvc=0x19f2fc, pServerPrincName=0x19f2f4, pAuthnLevel=0x19f2f8, pImpLevel=0x19f2e8, pAuthInfo=0x19f2ec, pCapabilites=0x19f2f0 | out: pAuthnSvc=0x19f300*=0xa, pAuthzSvc=0x19f2fc*=0x0, pServerPrincName=0x19f2f4, pAuthnLevel=0x19f2f8*=0x6, pImpLevel=0x19f2e8*=0x2, pAuthInfo=0x19f2ec, pCapabilites=0x19f2f0*=0x1) returned 0x0 [0175.209] IUnknown:Release (This=0x761354) returned 0x1 [0175.209] IUnknown:QueryInterface (in: This=0x761350, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f2a4 | out: ppvObject=0x19f2a4*=0x737a38) returned 0x0 [0175.209] IUnknown:QueryInterface (in: This=0x761350, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f290 | out: ppvObject=0x19f290*=0x761354) returned 0x0 [0175.209] IClientSecurity:SetBlanket (This=0x761354, pProxy=0x761350, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0175.296] IUnknown:Release (This=0x761354) returned 0x2 [0175.296] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x1 [0175.296] CoTaskMemFree (pv=0x76f528) [0175.296] IUnknown:QueryInterface (in: This=0x761350, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee8c | out: ppvObject=0x19ee8c*=0x737a38) returned 0x0 [0175.297] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ee48 | out: ppvObject=0x19ee48*=0x0) returned 0x80004002 [0175.343] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec64 | out: ppvObject=0x19ec64*=0x0) returned 0x80004002 [0175.357] IUnknown:QueryInterface (in: This=0x761350, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19ea3c | out: ppvObject=0x19ea3c*=0x0) returned 0x80004002 [0175.598] WbemLocator:IUnknown:AddRef (This=0x737a38) returned 0x3 [0175.598] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e79c | out: ppvObject=0x19e79c*=0x0) returned 0x80004002 [0175.598] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e74c | out: ppvObject=0x19e74c*=0x0) returned 0x80004002 [0175.598] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e758 | out: ppvObject=0x19e758*=0x737994) returned 0x0 [0175.600] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x737994, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e760 | out: pCid=0x19e760*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0175.600] WbemLocator:IUnknown:Release (This=0x737994) returned 0x3 [0175.600] CoGetContextToken (in: pToken=0x19e7b8 | out: pToken=0x19e7b8) returned 0x0 [0175.600] CoGetContextToken (in: pToken=0x19ebc0 | out: pToken=0x19ebc0) returned 0x0 [0175.600] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ec4c | out: ppvObject=0x19ec4c*=0x737a1c) returned 0x0 [0175.602] WbemLocator:IRpcOptions:Query (in: This=0x737a1c, pPrx=0x737a38, dwProperty=2, pdwValue=0x19ec58 | out: pdwValue=0x19ec58) returned 0x80004002 [0175.602] WbemLocator:IUnknown:Release (This=0x737a1c) returned 0x3 [0175.606] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x2 [0175.606] CoGetContextToken (in: pToken=0x19f1a0 | out: pToken=0x19f1a0) returned 0x0 [0175.606] CoGetContextToken (in: pToken=0x19f100 | out: pToken=0x19f100) returned 0x0 [0175.606] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x19f1d0*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f1cc | out: ppvObject=0x19f1cc*=0x761350) returned 0x0 [0175.607] IUnknown:AddRef (This=0x761350) returned 0x4 [0175.607] IUnknown:Release (This=0x761350) returned 0x3 [0175.607] IUnknown:Release (This=0x761350) returned 0x2 [0175.918] IUnknown:Release (This=0x761288) returned 0x2 [0175.918] SysStringLen (param_1=0x0) returned 0x0 [0175.918] IEnumWbemClassObject:Reset (This=0x761350) returned 0x0 [0175.929] CoTaskMemAlloc (cb=0x4) returned 0x767ec0 [0175.929] IEnumWbemClassObject:Next (in: This=0x761350, lTimeout=-1, uCount=0x1, apObjects=0x767ec0, puReturned=0x22b2eb8 | out: apObjects=0x767ec0*=0x73d3e8, puReturned=0x22b2eb8*=0x1) returned 0x0 [0197.510] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea50 | out: ppvObject=0x19ea50*=0x73d3e8) returned 0x0 [0197.510] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ea0c | out: ppvObject=0x19ea0c*=0x0) returned 0x80004002 [0197.510] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e82c | out: ppvObject=0x19e82c*=0x0) returned 0x80004002 [0197.510] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0197.511] IUnknown:AddRef (This=0x73d3e8) returned 0x3 [0197.511] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e364 | out: ppvObject=0x19e364*=0x0) returned 0x80004002 [0197.511] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0197.511] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e320 | out: ppvObject=0x19e320*=0x73d3ec) returned 0x0 [0197.511] IMarshal:GetUnmarshalClass (in: This=0x73d3ec, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e328 | out: pCid=0x19e328*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0197.511] IUnknown:Release (This=0x73d3ec) returned 0x3 [0197.511] CoGetContextToken (in: pToken=0x19e380 | out: pToken=0x19e380) returned 0x0 [0197.511] CoGetContextToken (in: pToken=0x19e788 | out: pToken=0x19e788) returned 0x0 [0197.511] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e814 | out: ppvObject=0x19e814*=0x0) returned 0x80004002 [0197.511] IUnknown:Release (This=0x73d3e8) returned 0x2 [0197.511] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0197.511] CoGetContextToken (in: pToken=0x19ecc0 | out: pToken=0x19ecc0) returned 0x0 [0197.512] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x19ed90*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed8c | out: ppvObject=0x19ed8c*=0x73d3e8) returned 0x0 [0197.512] IUnknown:AddRef (This=0x73d3e8) returned 0x4 [0197.512] IUnknown:Release (This=0x73d3e8) returned 0x3 [0197.512] IUnknown:Release (This=0x73d3e8) returned 0x2 [0197.513] CoTaskMemFree (pv=0x767ec0) [0197.513] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0197.513] IUnknown:AddRef (This=0x73d3e8) returned 0x3 [0197.514] IWbemClassObject:Get (in: This=0x73d3e8, wszName="__GENUS", lFlags=0, pVal=0x19f3e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f464*=0, plFlavor=0x19f460*=0 | out: pVal=0x19f3e4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f464*=3, plFlavor=0x19f460*=64) returned 0x0 [0197.514] IWbemClassObject:Get (in: This=0x73d3e8, wszName="__PATH", lFlags=0, pVal=0x19f3c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f44c*=0, plFlavor=0x19f448*=0 | out: pVal=0x19f3c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"", varVal2=0x0), pType=0x19f44c*=8, plFlavor=0x19f448*=64) returned 0x0 [0197.515] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0197.515] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0197.515] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x44c [0197.515] SetEvent (hEvent=0x3cc) returned 1 [0197.516] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3a0*=0x44c, lpdwindex=0x19f1bc | out: lpdwindex=0x19f1bc) returned 0x0 [0197.519] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0197.519] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0197.519] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x19f2a0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f29c | out: ppvObject=0x19f29c*=0x7683e8) returned 0x0 [0197.519] WbemDefPath:IUnknown:AddRef (This=0x7683e8) returned 0x3 [0197.519] WbemDefPath:IUnknown:Release (This=0x7683e8) returned 0x2 [0197.519] WbemDefPath:IWbemPath:SetText (This=0x7683e8, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x0 [0197.520] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7687d8, puCount=0x19f420 | out: puCount=0x19f420*=0x2) returned 0x0 [0197.520] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f41c*=0x0, pszText=0x0 | out: puBuffLength=0x19f41c*=0xf, pszText=0x0) returned 0x0 [0197.520] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f41c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f41c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.520] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7687d8, puCount=0x19f400 | out: puCount=0x19f400*=0x2) returned 0x0 [0197.520] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f3fc*=0x0, pszText=0x0 | out: puBuffLength=0x19f3fc*=0xf, pszText=0x0) returned 0x0 [0197.520] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=4, puBuffLength=0x19f3fc*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3fc*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.524] IWbemClassObject:Get (in: This=0x73d3e8, wszName="processorID", lFlags=0, pVal=0x19f3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b3768*=0, plFlavor=0x22b376c*=0 | out: pVal=0x19f3fc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0F8BFBFF00050654", varVal2=0x0), pType=0x22b3768*=8, plFlavor=0x22b376c*=0) returned 0x0 [0197.524] SysStringByteLen (bstr="0F8BFBFF00050654") returned 0x20 [0197.524] SysStringByteLen (bstr="0F8BFBFF00050654") returned 0x20 [0197.524] IWbemClassObject:Get (in: This=0x73d3e8, wszName="processorID", lFlags=0, pVal=0x19f404*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b3768*=8, plFlavor=0x22b376c*=0 | out: pVal=0x19f404*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0F8BFBFF00050654", varVal2=0x0), pType=0x22b3768*=8, plFlavor=0x22b376c*=0) returned 0x0 [0197.524] SysStringByteLen (bstr="0F8BFBFF00050654") returned 0x20 [0197.524] SysStringByteLen (bstr="0F8BFBFF00050654") returned 0x20 [0197.526] CoTaskMemAlloc (cb=0x4) returned 0x767da0 [0197.526] IEnumWbemClassObject:Next (in: This=0x761350, lTimeout=-1, uCount=0x1, apObjects=0x767da0, puReturned=0x22b2eb8 | out: apObjects=0x767da0*=0x0, puReturned=0x22b2eb8*=0x0) returned 0x1 [0197.528] CoTaskMemFree (pv=0x767da0) [0197.529] CoGetContextToken (in: pToken=0x19f318 | out: pToken=0x19f318) returned 0x0 [0197.529] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x1 [0197.529] IUnknown:Release (This=0x761350) returned 0x0 [0197.555] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x450 [0197.555] SetEvent (hEvent=0x3cc) returned 1 [0197.555] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3c4*=0x450, lpdwindex=0x19f1e4 | out: lpdwindex=0x19f1e4) returned 0x0 [0197.558] CoGetContextToken (in: pToken=0x19f290 | out: pToken=0x19f290) returned 0x0 [0197.558] CoGetContextToken (in: pToken=0x19f1f0 | out: pToken=0x19f1f0) returned 0x0 [0197.558] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x19f2c0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f2bc | out: ppvObject=0x19f2bc*=0x768768) returned 0x0 [0197.558] WbemDefPath:IUnknown:AddRef (This=0x768768) returned 0x3 [0197.558] WbemDefPath:IUnknown:Release (This=0x768768) returned 0x2 [0197.558] WbemDefPath:IWbemPath:SetText (This=0x768768, uMode=0x4, pszPath="Win32_NetworkAdapterConfiguration") returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768768, puCount=0x19f444 | out: puCount=0x19f444*=0x0) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f440*=0x0, pszText=0x0 | out: puBuffLength=0x19f440*=0x22, pszText=0x0) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f440*=0x22, pszText="000000000000000000000000000000000" | out: puBuffLength=0x19f440*=0x22, pszText="Win32_NetworkAdapterConfiguration") returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetInfo (in: This=0x768768, uRequestedInfo=0x0, puResponse=0x19f44c | out: puResponse=0x19f44c*=0xc15) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768768, puCount=0x19f444 | out: puCount=0x19f444*=0x0) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetInfo (in: This=0x768768, uRequestedInfo=0x0, puResponse=0x19f44c | out: puResponse=0x19f44c*=0xc15) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768768, puCount=0x19f434 | out: puCount=0x19f434*=0x0) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f430*=0x0, pszText=0x0 | out: puBuffLength=0x19f430*=0x22, pszText=0x0) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f430*=0x22, pszText="000000000000000000000000000000000" | out: puBuffLength=0x19f430*=0x22, pszText="Win32_NetworkAdapterConfiguration") returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768768, puCount=0x19f434 | out: puCount=0x19f434*=0x0) returned 0x0 [0197.558] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f430*=0x0, pszText=0x0 | out: puBuffLength=0x19f430*=0x22, pszText=0x0) returned 0x0 [0197.559] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f430*=0x22, pszText="000000000000000000000000000000000" | out: puBuffLength=0x19f430*=0x22, pszText="Win32_NetworkAdapterConfiguration") returned 0x0 [0197.559] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768768, puCount=0x19f3c4 | out: puCount=0x19f3c4*=0x0) returned 0x0 [0197.559] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f3b0 | out: puCount=0x19f3b0*=0x2) returned 0x0 [0197.559] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f3ac*=0x0, pszText=0x0 | out: puBuffLength=0x19f3ac*=0xf, pszText=0x0) returned 0x0 [0197.559] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f3ac*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3ac*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.559] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x454 [0197.559] SetEvent (hEvent=0x3cc) returned 1 [0197.559] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f30c*=0x454, lpdwindex=0x19f12c | out: lpdwindex=0x19f12c) returned 0x0 [0197.561] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0197.561] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0197.561] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x19f208*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x7686f8) returned 0x0 [0197.562] WbemDefPath:IUnknown:AddRef (This=0x7686f8) returned 0x3 [0197.562] WbemDefPath:IUnknown:Release (This=0x7686f8) returned 0x2 [0197.562] WbemDefPath:IWbemPath:SetText (This=0x7686f8, uMode=0x4, pszPath="\\\\.\\root\\cimv2") returned 0x0 [0197.562] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f388 | out: puCount=0x19f388*=0x2) returned 0x0 [0197.562] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f384*=0x0, pszText=0x0 | out: puBuffLength=0x19f384*=0xf, pszText=0x0) returned 0x0 [0197.562] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f384*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f384*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.573] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f2a8*=0x468, lpdwindex=0x19f15c | out: lpdwindex=0x19f15c) returned 0x0 [0197.606] CoGetContextToken (in: pToken=0x19f0a0 | out: pToken=0x19f0a0) returned 0x0 [0197.606] CoGetContextToken (in: pToken=0x19f048 | out: pToken=0x19f048) returned 0x0 [0197.606] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f024 | out: ppvObject=0x19f024*=0x710118) returned 0x0 [0197.606] CObjectContext::ContextCallback () returned 0x0 [0197.607] IUnknown:Release (This=0x710118) returned 0x1 [0197.608] CoUnmarshalInterface (in: pStm=0x74b590, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f094 | out: ppv=0x19f094*=0x737a38) returned 0x0 [0197.608] CoMarshalInterface (pStm=0x74b590, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x737a38, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0197.629] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef34 | out: ppvObject=0x19ef34*=0x737a38) returned 0x0 [0197.630] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eef0 | out: ppvObject=0x19eef0*=0x0) returned 0x80004002 [0197.633] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ed0c | out: ppvObject=0x19ed0c*=0x0) returned 0x80004002 [0197.633] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19eae4 | out: ppvObject=0x19eae4*=0x0) returned 0x80004002 [0197.634] WbemLocator:IUnknown:AddRef (This=0x737a38) returned 0x3 [0197.634] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e844 | out: ppvObject=0x19e844*=0x0) returned 0x80004002 [0197.634] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e7f4 | out: ppvObject=0x19e7f4*=0x0) returned 0x80004002 [0197.634] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e800 | out: ppvObject=0x19e800*=0x737994) returned 0x0 [0197.634] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x737994, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e808 | out: pCid=0x19e808*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.634] WbemLocator:IUnknown:Release (This=0x737994) returned 0x3 [0197.634] CoGetContextToken (in: pToken=0x19e860 | out: pToken=0x19e860) returned 0x0 [0197.634] CoGetContextToken (in: pToken=0x19ec68 | out: pToken=0x19ec68) returned 0x0 [0197.634] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ecf4 | out: ppvObject=0x19ecf4*=0x737a1c) returned 0x0 [0197.635] WbemLocator:IRpcOptions:Query (in: This=0x737a1c, pPrx=0x737a38, dwProperty=2, pdwValue=0x19ed00 | out: pdwValue=0x19ed00) returned 0x0 [0197.635] WbemLocator:IUnknown:Release (This=0x737a1c) returned 0x3 [0197.635] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x2 [0197.635] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x1 [0197.635] CoGetContextToken (in: pToken=0x19efe0 | out: pToken=0x19efe0) returned 0x0 [0197.635] WbemLocator:IUnknown:AddRef (This=0x737a38) returned 0x2 [0197.635] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f298 | out: ppvObject=0x19f298*=0x737a14) returned 0x0 [0197.636] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737a14, pProxy=0x737a38, pAuthnSvc=0x19f2e8, pAuthzSvc=0x19f2e4, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0, pImpLevel=0x19f2d0, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8 | out: pAuthnSvc=0x19f2e8*=0xa, pAuthzSvc=0x19f2e4*=0x0, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0*=0x6, pImpLevel=0x19f2d0*=0x2, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8*=0x1) returned 0x0 [0197.636] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x2 [0197.636] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f28c | out: ppvObject=0x19f28c*=0x737a38) returned 0x0 [0197.636] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f278 | out: ppvObject=0x19f278*=0x737a14) returned 0x0 [0197.636] WbemLocator:IClientSecurity:SetBlanket (This=0x737a14, pProxy=0x737a38, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0197.636] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x3 [0197.636] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x2 [0197.636] CoTaskMemFree (pv=0x76f588) [0197.636] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x1 [0197.636] SysStringLen (param_1=0x0) returned 0x0 [0197.637] CoGetContextToken (in: pToken=0x19f258 | out: pToken=0x19f258) returned 0x0 [0197.637] CoGetContextToken (in: pToken=0x19f1b8 | out: pToken=0x19f1b8) returned 0x0 [0197.637] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x19f288*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19f284 | out: ppvObject=0x19f284*=0x74fbb8) returned 0x0 [0197.637] WbemLocator:IUnknown:AddRef (This=0x74fbb8) returned 0x3 [0197.637] WbemLocator:IUnknown:Release (This=0x74fbb8) returned 0x2 [0197.637] CoGetContextToken (in: pToken=0x19f218 | out: pToken=0x19f218) returned 0x0 [0197.637] WbemLocator:IUnknown:AddRef (This=0x74fbb8) returned 0x3 [0197.638] WbemLocator:IUnknown:QueryInterface (in: This=0x74fbb8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f298 | out: ppvObject=0x19f298*=0x737a14) returned 0x0 [0197.638] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737a14, pProxy=0x74fbb8, pAuthnSvc=0x19f2e8, pAuthzSvc=0x19f2e4, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0, pImpLevel=0x19f2d0, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8 | out: pAuthnSvc=0x19f2e8*=0xa, pAuthzSvc=0x19f2e4*=0x0, pServerPrincName=0x19f2dc, pAuthnLevel=0x19f2e0*=0x6, pImpLevel=0x19f2d0*=0x2, pAuthInfo=0x19f2d4, pCapabilites=0x19f2d8*=0x1) returned 0x0 [0197.638] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x3 [0197.638] WbemLocator:IUnknown:QueryInterface (in: This=0x74fbb8, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f28c | out: ppvObject=0x19f28c*=0x737a38) returned 0x0 [0197.638] WbemLocator:IUnknown:QueryInterface (in: This=0x74fbb8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f278 | out: ppvObject=0x19f278*=0x737a14) returned 0x0 [0197.638] WbemLocator:IClientSecurity:SetBlanket (This=0x737a14, pProxy=0x74fbb8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0197.638] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x4 [0197.638] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x3 [0197.638] CoTaskMemFree (pv=0x76f0d8) [0197.638] WbemLocator:IUnknown:Release (This=0x74fbb8) returned 0x2 [0197.638] SysStringLen (param_1=0x0) returned 0x0 [0197.639] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ac | out: puCount=0x19f3ac*=0x2) returned 0x0 [0197.639] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3a8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3a8*=0xf, pszText=0x0) returned 0x0 [0197.639] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3a8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3a8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.639] CoGetContextToken (in: pToken=0x19f018 | out: pToken=0x19f018) returned 0x0 [0197.639] CoUnmarshalInterface (in: pStm=0x74b590, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f00c | out: ppv=0x19f00c*=0x737a38) returned 0x0 [0197.639] CoMarshalInterface (pStm=0x74b590, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x737a38, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0197.640] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eeac | out: ppvObject=0x19eeac*=0x737a38) returned 0x0 [0197.640] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x3 [0197.640] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x2 [0197.640] CoGetContextToken (in: pToken=0x19ef58 | out: pToken=0x19ef58) returned 0x0 [0197.640] WbemLocator:IUnknown:AddRef (This=0x737a38) returned 0x3 [0197.640] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f210 | out: ppvObject=0x19f210*=0x737a14) returned 0x0 [0197.640] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737a14, pProxy=0x737a38, pAuthnSvc=0x19f260, pAuthzSvc=0x19f25c, pServerPrincName=0x19f254, pAuthnLevel=0x19f258, pImpLevel=0x19f248, pAuthInfo=0x19f24c, pCapabilites=0x19f250 | out: pAuthnSvc=0x19f260*=0xa, pAuthzSvc=0x19f25c*=0x0, pServerPrincName=0x19f254, pAuthnLevel=0x19f258*=0x6, pImpLevel=0x19f248*=0x3, pAuthInfo=0x19f24c, pCapabilites=0x19f250*=0x20) returned 0x0 [0197.640] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x3 [0197.640] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x737a38) returned 0x0 [0197.640] WbemLocator:IUnknown:QueryInterface (in: This=0x737a38, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f0 | out: ppvObject=0x19f1f0*=0x737a14) returned 0x0 [0197.640] WbemLocator:IClientSecurity:SetBlanket (This=0x737a14, pProxy=0x737a38, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0197.640] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x4 [0197.641] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x3 [0197.641] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x2 [0197.641] SysStringLen (param_1=0x0) returned 0x0 [0197.641] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0197.641] WbemLocator:IUnknown:AddRef (This=0x74fbb8) returned 0x3 [0197.641] WbemLocator:IUnknown:Release (This=0x74fbb8) returned 0x2 [0197.641] CoGetContextToken (in: pToken=0x19f190 | out: pToken=0x19f190) returned 0x0 [0197.641] WbemLocator:IUnknown:AddRef (This=0x74fbb8) returned 0x3 [0197.641] WbemLocator:IUnknown:QueryInterface (in: This=0x74fbb8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f210 | out: ppvObject=0x19f210*=0x737a14) returned 0x0 [0197.641] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737a14, pProxy=0x74fbb8, pAuthnSvc=0x19f260, pAuthzSvc=0x19f25c, pServerPrincName=0x19f254, pAuthnLevel=0x19f258, pImpLevel=0x19f248, pAuthInfo=0x19f24c, pCapabilites=0x19f250 | out: pAuthnSvc=0x19f260*=0xa, pAuthzSvc=0x19f25c*=0x0, pServerPrincName=0x19f254, pAuthnLevel=0x19f258*=0x6, pImpLevel=0x19f248*=0x3, pAuthInfo=0x19f24c, pCapabilites=0x19f250*=0x20) returned 0x0 [0197.641] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x3 [0197.641] WbemLocator:IUnknown:QueryInterface (in: This=0x74fbb8, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x737a38) returned 0x0 [0197.641] WbemLocator:IUnknown:QueryInterface (in: This=0x74fbb8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f0 | out: ppvObject=0x19f1f0*=0x737a14) returned 0x0 [0197.641] WbemLocator:IClientSecurity:SetBlanket (This=0x737a14, pProxy=0x74fbb8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0197.642] WbemLocator:IUnknown:Release (This=0x737a14) returned 0x4 [0197.642] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x3 [0197.642] WbemLocator:IUnknown:Release (This=0x74fbb8) returned 0x2 [0197.642] SysStringLen (param_1=0x0) returned 0x0 [0197.642] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f3b0*=0x0, pszText=0x0 | out: puBuffLength=0x19f3b0*=0x22, pszText=0x0) returned 0x0 [0197.642] WbemDefPath:IWbemPath:GetText (in: This=0x768768, lFlags=2, puBuffLength=0x19f3b0*=0x22, pszText="000000000000000000000000000000000" | out: puBuffLength=0x19f3b0*=0x22, pszText="Win32_NetworkAdapterConfiguration") returned 0x0 [0197.642] IWbemServices:GetObject (in: This=0x74fbb8, strObjectPath="Win32_NetworkAdapterConfiguration", lFlags=0, pCtx=0x0, ppObject=0x19f364*=0x0, ppCallResult=0x0 | out: ppObject=0x19f364*=0x779260, ppCallResult=0x0) returned 0x0 [0197.695] IWbemClassObject:Get (in: This=0x779260, wszName="__PATH", lFlags=0, pVal=0x19f34c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3f4*=0, plFlavor=0x19f3f0*=0 | out: pVal=0x19f34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\ROOT\\cimv2:Win32_NetworkAdapterConfiguration", varVal2=0x0), pType=0x19f3f4*=8, plFlavor=0x19f3f0*=64) returned 0x0 [0197.696] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_NetworkAdapterConfiguration") returned 0x6a [0197.696] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_NetworkAdapterConfiguration") returned 0x6a [0197.696] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x46c [0197.696] SetEvent (hEvent=0x3cc) returned 1 [0197.696] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f308*=0x46c, lpdwindex=0x19f124 | out: lpdwindex=0x19f124) returned 0x0 [0197.699] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0197.700] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0197.700] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x19f208*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x768848) returned 0x0 [0197.700] WbemDefPath:IUnknown:AddRef (This=0x768848) returned 0x3 [0197.700] WbemDefPath:IUnknown:Release (This=0x768848) returned 0x2 [0197.700] WbemDefPath:IWbemPath:SetText (This=0x768848, uMode=0x4, pszPath="\\\\XC64ZB\\ROOT\\cimv2:Win32_NetworkAdapterConfiguration") returned 0x0 [0197.700] IWbemClassObject:Get (in: This=0x779260, wszName="__CLASS", lFlags=0, pVal=0x19f3bc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f43c*=0, plFlavor=0x19f438*=0 | out: pVal=0x19f3bc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Win32_NetworkAdapterConfiguration", varVal2=0x0), pType=0x19f43c*=8, plFlavor=0x19f438*=64) returned 0x0 [0197.700] SysStringByteLen (bstr="Win32_NetworkAdapterConfiguration") returned 0x42 [0197.700] SysStringByteLen (bstr="Win32_NetworkAdapterConfiguration") returned 0x42 [0197.700] CoGetContextToken (in: pToken=0x19f1b0 | out: pToken=0x19f1b0) returned 0x0 [0197.700] WbemLocator:IUnknown:AddRef (This=0x74fbb8) returned 0x3 [0197.700] IWbemServices:CreateInstanceEnum (in: This=0x74fbb8, strFilter="Win32_NetworkAdapterConfiguration", lFlags=17, pCtx=0x0, ppEnum=0x19f3b8 | out: ppEnum=0x19f3b8*=0x7614e0) returned 0x0 [0197.741] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f220 | out: ppvObject=0x19f220*=0x7614e4) returned 0x0 [0197.741] IClientSecurity:QueryBlanket (in: This=0x7614e4, pProxy=0x7614e0, pAuthnSvc=0x19f270, pAuthzSvc=0x19f26c, pServerPrincName=0x19f264, pAuthnLevel=0x19f268, pImpLevel=0x19f258, pAuthInfo=0x19f25c, pCapabilites=0x19f260 | out: pAuthnSvc=0x19f270*=0xa, pAuthzSvc=0x19f26c*=0x0, pServerPrincName=0x19f264, pAuthnLevel=0x19f268*=0x6, pImpLevel=0x19f258*=0x2, pAuthInfo=0x19f25c, pCapabilites=0x19f260*=0x1) returned 0x0 [0197.742] IUnknown:Release (This=0x7614e4) returned 0x1 [0197.742] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f214 | out: ppvObject=0x19f214*=0x77ace8) returned 0x0 [0197.742] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f200 | out: ppvObject=0x19f200*=0x7614e4) returned 0x0 [0197.742] IClientSecurity:SetBlanket (This=0x7614e4, pProxy=0x7614e0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0197.821] IUnknown:Release (This=0x7614e4) returned 0x2 [0197.821] WbemLocator:IUnknown:Release (This=0x77ace8) returned 0x1 [0197.821] CoTaskMemFree (pv=0x76f678) [0197.821] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x77ace8) returned 0x0 [0197.821] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19edc4 | out: ppvObject=0x19edc4*=0x0) returned 0x80004002 [0197.837] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ebe4 | out: ppvObject=0x19ebe4*=0x0) returned 0x80004002 [0197.847] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9bc | out: ppvObject=0x19e9bc*=0x0) returned 0x80004002 [0197.867] WbemLocator:IUnknown:AddRef (This=0x77ace8) returned 0x3 [0197.867] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e71c | out: ppvObject=0x19e71c*=0x0) returned 0x80004002 [0197.867] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6cc | out: ppvObject=0x19e6cc*=0x0) returned 0x80004002 [0197.867] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6d8 | out: ppvObject=0x19e6d8*=0x77ac44) returned 0x0 [0197.868] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x77ac44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e6e0 | out: pCid=0x19e6e0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.868] WbemLocator:IUnknown:Release (This=0x77ac44) returned 0x3 [0197.868] CoGetContextToken (in: pToken=0x19e738 | out: pToken=0x19e738) returned 0x0 [0197.868] CoGetContextToken (in: pToken=0x19eb40 | out: pToken=0x19eb40) returned 0x0 [0197.868] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebcc | out: ppvObject=0x19ebcc*=0x77accc) returned 0x0 [0197.868] WbemLocator:IRpcOptions:Query (in: This=0x77accc, pPrx=0x77ace8, dwProperty=2, pdwValue=0x19ebd8 | out: pdwValue=0x19ebd8) returned 0x80004002 [0197.868] WbemLocator:IUnknown:Release (This=0x77accc) returned 0x3 [0197.868] WbemLocator:IUnknown:Release (This=0x77ace8) returned 0x2 [0197.868] CoGetContextToken (in: pToken=0x19f118 | out: pToken=0x19f118) returned 0x0 [0197.868] CoGetContextToken (in: pToken=0x19f078 | out: pToken=0x19f078) returned 0x0 [0197.868] WbemLocator:IUnknown:QueryInterface (in: This=0x77ace8, riid=0x19f148*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f144 | out: ppvObject=0x19f144*=0x7614e0) returned 0x0 [0197.868] IUnknown:AddRef (This=0x7614e0) returned 0x4 [0197.869] IUnknown:Release (This=0x7614e0) returned 0x3 [0197.869] IUnknown:Release (This=0x7614e0) returned 0x2 [0197.869] WbemLocator:IUnknown:Release (This=0x74fbb8) returned 0x2 [0197.869] SysStringLen (param_1=0x0) returned 0x0 [0197.869] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3f4 | out: puCount=0x19f3f4*=0x2) returned 0x0 [0197.869] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3f0*=0x0, pszText=0x0 | out: puBuffLength=0x19f3f0*=0xf, pszText=0x0) returned 0x0 [0197.869] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3f0*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3f0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.869] CoGetContextToken (in: pToken=0x19f238 | out: pToken=0x19f238) returned 0x0 [0197.869] IUnknown:AddRef (This=0x7614e0) returned 0x3 [0197.869] IEnumWbemClassObject:Clone (in: This=0x7614e0, ppEnum=0x19f3f4 | out: ppEnum=0x19f3f4*=0x761030) returned 0x0 [0197.874] IUnknown:QueryInterface (in: This=0x761030, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f2b0 | out: ppvObject=0x19f2b0*=0x761034) returned 0x0 [0197.876] IClientSecurity:QueryBlanket (in: This=0x761034, pProxy=0x761030, pAuthnSvc=0x19f300, pAuthzSvc=0x19f2fc, pServerPrincName=0x19f2f4, pAuthnLevel=0x19f2f8, pImpLevel=0x19f2e8, pAuthInfo=0x19f2ec, pCapabilites=0x19f2f0 | out: pAuthnSvc=0x19f300*=0xa, pAuthzSvc=0x19f2fc*=0x0, pServerPrincName=0x19f2f4, pAuthnLevel=0x19f2f8*=0x6, pImpLevel=0x19f2e8*=0x2, pAuthInfo=0x19f2ec, pCapabilites=0x19f2f0*=0x1) returned 0x0 [0197.876] IUnknown:Release (This=0x761034) returned 0x1 [0197.876] IUnknown:QueryInterface (in: This=0x761030, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f2a4 | out: ppvObject=0x19f2a4*=0x7796e8) returned 0x0 [0197.877] IUnknown:QueryInterface (in: This=0x761030, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f290 | out: ppvObject=0x19f290*=0x761034) returned 0x0 [0197.877] IClientSecurity:SetBlanket (This=0x761034, pProxy=0x761030, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0198.002] IUnknown:Release (This=0x761034) returned 0x2 [0198.002] WbemLocator:IUnknown:Release (This=0x7796e8) returned 0x1 [0198.002] CoTaskMemFree (pv=0x76f5e8) [0198.002] IUnknown:QueryInterface (in: This=0x761030, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee8c | out: ppvObject=0x19ee8c*=0x7796e8) returned 0x0 [0198.002] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ee48 | out: ppvObject=0x19ee48*=0x0) returned 0x80004002 [0198.009] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec64 | out: ppvObject=0x19ec64*=0x0) returned 0x80004002 [0198.038] IUnknown:QueryInterface (in: This=0x761030, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19ea3c | out: ppvObject=0x19ea3c*=0x0) returned 0x80004002 [0198.049] WbemLocator:IUnknown:AddRef (This=0x7796e8) returned 0x3 [0198.049] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e79c | out: ppvObject=0x19e79c*=0x0) returned 0x80004002 [0198.049] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e74c | out: ppvObject=0x19e74c*=0x0) returned 0x80004002 [0198.049] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e758 | out: ppvObject=0x19e758*=0x779644) returned 0x0 [0198.049] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x779644, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e760 | out: pCid=0x19e760*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0198.049] WbemLocator:IUnknown:Release (This=0x779644) returned 0x3 [0198.049] CoGetContextToken (in: pToken=0x19e7b8 | out: pToken=0x19e7b8) returned 0x0 [0198.049] CoGetContextToken (in: pToken=0x19ebc0 | out: pToken=0x19ebc0) returned 0x0 [0198.049] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ec4c | out: ppvObject=0x19ec4c*=0x7796cc) returned 0x0 [0198.050] WbemLocator:IRpcOptions:Query (in: This=0x7796cc, pPrx=0x7796e8, dwProperty=2, pdwValue=0x19ec58 | out: pdwValue=0x19ec58) returned 0x80004002 [0198.050] WbemLocator:IUnknown:Release (This=0x7796cc) returned 0x3 [0198.050] WbemLocator:IUnknown:Release (This=0x7796e8) returned 0x2 [0198.050] CoGetContextToken (in: pToken=0x19f1a0 | out: pToken=0x19f1a0) returned 0x0 [0198.050] CoGetContextToken (in: pToken=0x19f100 | out: pToken=0x19f100) returned 0x0 [0198.050] WbemLocator:IUnknown:QueryInterface (in: This=0x7796e8, riid=0x19f1d0*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f1cc | out: ppvObject=0x19f1cc*=0x761030) returned 0x0 [0198.050] IUnknown:AddRef (This=0x761030) returned 0x4 [0198.050] IUnknown:Release (This=0x761030) returned 0x3 [0198.050] IUnknown:Release (This=0x761030) returned 0x2 [0198.050] IUnknown:Release (This=0x7614e0) returned 0x2 [0198.050] SysStringLen (param_1=0x0) returned 0x0 [0198.050] IEnumWbemClassObject:Reset (This=0x761030) returned 0x0 [0198.058] CoTaskMemAlloc (cb=0x4) returned 0x767cd0 [0198.058] IEnumWbemClassObject:Next (in: This=0x761030, lTimeout=-1, uCount=0x1, apObjects=0x767cd0, puReturned=0x22b53c0 | out: apObjects=0x767cd0*=0x73dd78, puReturned=0x22b53c0*=0x1) returned 0x0 [0198.076] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea50 | out: ppvObject=0x19ea50*=0x73dd78) returned 0x0 [0198.076] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ea0c | out: ppvObject=0x19ea0c*=0x0) returned 0x80004002 [0198.076] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e82c | out: ppvObject=0x19e82c*=0x0) returned 0x80004002 [0198.076] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0198.077] IUnknown:AddRef (This=0x73dd78) returned 0x3 [0198.077] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e364 | out: ppvObject=0x19e364*=0x0) returned 0x80004002 [0198.077] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0198.077] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e320 | out: ppvObject=0x19e320*=0x73dd7c) returned 0x0 [0198.077] IMarshal:GetUnmarshalClass (in: This=0x73dd7c, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e328 | out: pCid=0x19e328*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0198.077] IUnknown:Release (This=0x73dd7c) returned 0x3 [0198.077] CoGetContextToken (in: pToken=0x19e380 | out: pToken=0x19e380) returned 0x0 [0198.077] CoGetContextToken (in: pToken=0x19e788 | out: pToken=0x19e788) returned 0x0 [0198.077] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e814 | out: ppvObject=0x19e814*=0x0) returned 0x80004002 [0198.077] IUnknown:Release (This=0x73dd78) returned 0x2 [0198.077] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0198.077] CoGetContextToken (in: pToken=0x19ecc0 | out: pToken=0x19ecc0) returned 0x0 [0198.077] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x19ed90*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed8c | out: ppvObject=0x19ed8c*=0x73dd78) returned 0x0 [0198.077] IUnknown:AddRef (This=0x73dd78) returned 0x4 [0198.077] IUnknown:Release (This=0x73dd78) returned 0x3 [0198.077] IUnknown:Release (This=0x73dd78) returned 0x2 [0198.077] CoTaskMemFree (pv=0x767cd0) [0198.077] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0198.077] IUnknown:AddRef (This=0x73dd78) returned 0x3 [0198.077] IWbemClassObject:Get (in: This=0x73dd78, wszName="__GENUS", lFlags=0, pVal=0x19f3e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f464*=0, plFlavor=0x19f460*=0 | out: pVal=0x19f3e4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f464*=3, plFlavor=0x19f460*=64) returned 0x0 [0198.078] IWbemClassObject:Get (in: This=0x73dd78, wszName="__PATH", lFlags=0, pVal=0x19f3c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f44c*=0, plFlavor=0x19f448*=0 | out: pVal=0x19f3c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=0", varVal2=0x0), pType=0x19f44c*=8, plFlavor=0x19f448*=64) returned 0x0 [0198.078] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=0") returned 0x7a [0198.078] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=0") returned 0x7a [0198.078] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x470 [0198.078] SetEvent (hEvent=0x3cc) returned 1 [0198.078] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3a0*=0x470, lpdwindex=0x19f1bc | out: lpdwindex=0x19f1bc) returned 0x0 [0198.080] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0198.080] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0198.080] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x19f2a0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f29c | out: ppvObject=0x19f29c*=0x7688b8) returned 0x0 [0198.080] WbemDefPath:IUnknown:AddRef (This=0x7688b8) returned 0x3 [0198.081] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x2 [0198.081] WbemDefPath:IWbemPath:SetText (This=0x7688b8, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=0") returned 0x0 [0198.081] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f420 | out: puCount=0x19f420*=0x2) returned 0x0 [0198.081] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0x0, pszText=0x0 | out: puBuffLength=0x19f41c*=0xf, pszText=0x0) returned 0x0 [0198.081] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f41c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.084] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ec | out: puCount=0x19f3ec*=0x2) returned 0x0 [0198.085] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e8*=0xf, pszText=0x0) returned 0x0 [0198.085] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.085] IWbemClassObject:Get (in: This=0x73dd78, wszName="IPEnabled", lFlags=0, pVal=0x19f3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b5c58*=0, plFlavor=0x22b5c5c*=0 | out: pVal=0x19f3e8*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b5c58*=11, plFlavor=0x22b5c5c*=0) returned 0x0 [0198.085] IWbemClassObject:Get (in: This=0x73dd78, wszName="IPEnabled", lFlags=0, pVal=0x19f3f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b5c58*=11, plFlavor=0x22b5c5c*=0 | out: pVal=0x19f3f0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b5c58*=11, plFlavor=0x22b5c5c*=0) returned 0x0 [0198.129] IUnknown:Release (This=0x73dd78) returned 0x2 [0198.131] CoTaskMemAlloc (cb=0x4) returned 0x767b40 [0198.131] IEnumWbemClassObject:Next (in: This=0x761030, lTimeout=-1, uCount=0x1, apObjects=0x767b40, puReturned=0x22b53c0 | out: apObjects=0x767b40*=0x73d250, puReturned=0x22b53c0*=0x1) returned 0x0 [0198.132] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea50 | out: ppvObject=0x19ea50*=0x73d250) returned 0x0 [0198.132] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ea0c | out: ppvObject=0x19ea0c*=0x0) returned 0x80004002 [0198.132] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e82c | out: ppvObject=0x19e82c*=0x0) returned 0x80004002 [0198.133] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0198.133] IUnknown:AddRef (This=0x73d250) returned 0x3 [0198.133] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e364 | out: ppvObject=0x19e364*=0x0) returned 0x80004002 [0198.133] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0198.133] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e320 | out: ppvObject=0x19e320*=0x73d254) returned 0x0 [0198.133] IMarshal:GetUnmarshalClass (in: This=0x73d254, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e328 | out: pCid=0x19e328*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0198.133] IUnknown:Release (This=0x73d254) returned 0x3 [0198.133] CoGetContextToken (in: pToken=0x19e380 | out: pToken=0x19e380) returned 0x0 [0198.133] CoGetContextToken (in: pToken=0x19e788 | out: pToken=0x19e788) returned 0x0 [0198.133] IUnknown:QueryInterface (in: This=0x73d250, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e814 | out: ppvObject=0x19e814*=0x0) returned 0x80004002 [0198.133] IUnknown:Release (This=0x73d250) returned 0x2 [0198.133] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0198.133] CoGetContextToken (in: pToken=0x19ecc0 | out: pToken=0x19ecc0) returned 0x0 [0198.133] IUnknown:QueryInterface (in: This=0x73d250, riid=0x19ed90*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed8c | out: ppvObject=0x19ed8c*=0x73d250) returned 0x0 [0198.133] IUnknown:AddRef (This=0x73d250) returned 0x4 [0198.133] IUnknown:Release (This=0x73d250) returned 0x3 [0198.133] IUnknown:Release (This=0x73d250) returned 0x2 [0198.133] CoTaskMemFree (pv=0x767b40) [0198.133] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0198.133] IUnknown:AddRef (This=0x73d250) returned 0x3 [0198.134] IWbemClassObject:Get (in: This=0x73d250, wszName="__GENUS", lFlags=0, pVal=0x19f3e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f464*=0, plFlavor=0x19f460*=0 | out: pVal=0x19f3e4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f464*=3, plFlavor=0x19f460*=64) returned 0x0 [0198.134] IWbemClassObject:Get (in: This=0x73d250, wszName="__PATH", lFlags=0, pVal=0x19f3c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f44c*=0, plFlavor=0x19f448*=0 | out: pVal=0x19f3c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=1", varVal2=0x0), pType=0x19f44c*=8, plFlavor=0x19f448*=64) returned 0x0 [0198.134] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=1") returned 0x7a [0198.134] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=1") returned 0x7a [0198.134] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x474 [0198.134] SetEvent (hEvent=0x3cc) returned 1 [0198.134] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3a0*=0x474, lpdwindex=0x19f1bc | out: lpdwindex=0x19f1bc) returned 0x0 [0198.137] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0198.138] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0198.138] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x19f2a0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f29c | out: ppvObject=0x19f29c*=0x7684c8) returned 0x0 [0198.138] WbemDefPath:IUnknown:AddRef (This=0x7684c8) returned 0x3 [0198.138] WbemDefPath:IUnknown:Release (This=0x7684c8) returned 0x2 [0198.138] WbemDefPath:IWbemPath:SetText (This=0x7684c8, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=1") returned 0x0 [0198.138] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f420 | out: puCount=0x19f420*=0x2) returned 0x0 [0198.138] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0x0, pszText=0x0 | out: puBuffLength=0x19f41c*=0xf, pszText=0x0) returned 0x0 [0198.138] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f41c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.138] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ec | out: puCount=0x19f3ec*=0x2) returned 0x0 [0198.138] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e8*=0xf, pszText=0x0) returned 0x0 [0198.138] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.138] IWbemClassObject:Get (in: This=0x73d250, wszName="IPEnabled", lFlags=0, pVal=0x19f3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6714*=0, plFlavor=0x22b6718*=0 | out: pVal=0x19f3e8*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6714*=11, plFlavor=0x22b6718*=0) returned 0x0 [0198.138] IWbemClassObject:Get (in: This=0x73d250, wszName="IPEnabled", lFlags=0, pVal=0x19f3f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6714*=11, plFlavor=0x22b6718*=0 | out: pVal=0x19f3f0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6714*=11, plFlavor=0x22b6718*=0) returned 0x0 [0198.138] IUnknown:Release (This=0x73d250) returned 0x2 [0198.138] CoTaskMemAlloc (cb=0x4) returned 0x767b90 [0198.138] IEnumWbemClassObject:Next (in: This=0x761030, lTimeout=-1, uCount=0x1, apObjects=0x767b90, puReturned=0x22b53c0 | out: apObjects=0x767b90*=0x7968e0, puReturned=0x22b53c0*=0x1) returned 0x0 [0198.139] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea50 | out: ppvObject=0x19ea50*=0x7968e0) returned 0x0 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ea0c | out: ppvObject=0x19ea0c*=0x0) returned 0x80004002 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e82c | out: ppvObject=0x19e82c*=0x0) returned 0x80004002 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0198.140] IUnknown:AddRef (This=0x7968e0) returned 0x3 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e364 | out: ppvObject=0x19e364*=0x0) returned 0x80004002 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e320 | out: ppvObject=0x19e320*=0x7968e4) returned 0x0 [0198.140] IMarshal:GetUnmarshalClass (in: This=0x7968e4, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e328 | out: pCid=0x19e328*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0198.140] IUnknown:Release (This=0x7968e4) returned 0x3 [0198.140] CoGetContextToken (in: pToken=0x19e380 | out: pToken=0x19e380) returned 0x0 [0198.140] CoGetContextToken (in: pToken=0x19e788 | out: pToken=0x19e788) returned 0x0 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e814 | out: ppvObject=0x19e814*=0x0) returned 0x80004002 [0198.140] IUnknown:Release (This=0x7968e0) returned 0x2 [0198.140] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0198.140] CoGetContextToken (in: pToken=0x19ecc0 | out: pToken=0x19ecc0) returned 0x0 [0198.140] IUnknown:QueryInterface (in: This=0x7968e0, riid=0x19ed90*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed8c | out: ppvObject=0x19ed8c*=0x7968e0) returned 0x0 [0198.140] IUnknown:AddRef (This=0x7968e0) returned 0x4 [0198.140] IUnknown:Release (This=0x7968e0) returned 0x3 [0198.140] IUnknown:Release (This=0x7968e0) returned 0x2 [0198.140] CoTaskMemFree (pv=0x767b90) [0198.140] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0198.140] IUnknown:AddRef (This=0x7968e0) returned 0x3 [0198.140] IWbemClassObject:Get (in: This=0x7968e0, wszName="__GENUS", lFlags=0, pVal=0x19f3e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f464*=0, plFlavor=0x19f460*=0 | out: pVal=0x19f3e4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f464*=3, plFlavor=0x19f460*=64) returned 0x0 [0198.141] IWbemClassObject:Get (in: This=0x7968e0, wszName="__PATH", lFlags=0, pVal=0x19f3c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f44c*=0, plFlavor=0x19f448*=0 | out: pVal=0x19f3c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=2", varVal2=0x0), pType=0x19f44c*=8, plFlavor=0x19f448*=64) returned 0x0 [0198.141] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=2") returned 0x7a [0198.141] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=2") returned 0x7a [0198.141] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x480 [0198.141] SetEvent (hEvent=0x3cc) returned 1 [0198.141] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3a0*=0x480, lpdwindex=0x19f1bc | out: lpdwindex=0x19f1bc) returned 0x0 [0198.143] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0198.143] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0198.143] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x19f2a0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f29c | out: ppvObject=0x19f29c*=0x7681b8) returned 0x0 [0198.143] WbemDefPath:IUnknown:AddRef (This=0x7681b8) returned 0x3 [0198.143] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x2 [0198.144] WbemDefPath:IWbemPath:SetText (This=0x7681b8, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=2") returned 0x0 [0198.144] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f420 | out: puCount=0x19f420*=0x2) returned 0x0 [0198.144] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0x0, pszText=0x0 | out: puBuffLength=0x19f41c*=0xf, pszText=0x0) returned 0x0 [0198.144] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f41c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.144] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ec | out: puCount=0x19f3ec*=0x2) returned 0x0 [0198.144] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e8*=0xf, pszText=0x0) returned 0x0 [0198.144] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.144] IWbemClassObject:Get (in: This=0x7968e0, wszName="IPEnabled", lFlags=0, pVal=0x19f3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6f88*=0, plFlavor=0x22b6f8c*=0 | out: pVal=0x19f3e8*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6f88*=11, plFlavor=0x22b6f8c*=0) returned 0x0 [0198.144] IWbemClassObject:Get (in: This=0x7968e0, wszName="IPEnabled", lFlags=0, pVal=0x19f3f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6f88*=11, plFlavor=0x22b6f8c*=0 | out: pVal=0x19f3f0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b6f88*=11, plFlavor=0x22b6f8c*=0) returned 0x0 [0198.144] IUnknown:Release (This=0x7968e0) returned 0x2 [0198.144] CoTaskMemAlloc (cb=0x4) returned 0x767bb0 [0198.144] IEnumWbemClassObject:Next (in: This=0x761030, lTimeout=-1, uCount=0x1, apObjects=0x767bb0, puReturned=0x22b53c0 | out: apObjects=0x767bb0*=0x797d98, puReturned=0x22b53c0*=0x1) returned 0x0 [0198.145] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea50 | out: ppvObject=0x19ea50*=0x797d98) returned 0x0 [0198.145] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ea0c | out: ppvObject=0x19ea0c*=0x0) returned 0x80004002 [0198.145] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e82c | out: ppvObject=0x19e82c*=0x0) returned 0x80004002 [0198.145] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0198.146] IUnknown:AddRef (This=0x797d98) returned 0x3 [0198.146] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e364 | out: ppvObject=0x19e364*=0x0) returned 0x80004002 [0198.146] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0198.146] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e320 | out: ppvObject=0x19e320*=0x797d9c) returned 0x0 [0198.146] IMarshal:GetUnmarshalClass (in: This=0x797d9c, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e328 | out: pCid=0x19e328*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0198.146] IUnknown:Release (This=0x797d9c) returned 0x3 [0198.146] CoGetContextToken (in: pToken=0x19e380 | out: pToken=0x19e380) returned 0x0 [0198.146] CoGetContextToken (in: pToken=0x19e788 | out: pToken=0x19e788) returned 0x0 [0198.146] IUnknown:QueryInterface (in: This=0x797d98, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e814 | out: ppvObject=0x19e814*=0x0) returned 0x80004002 [0198.146] IUnknown:Release (This=0x797d98) returned 0x2 [0198.146] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0198.146] CoGetContextToken (in: pToken=0x19ecc0 | out: pToken=0x19ecc0) returned 0x0 [0198.146] IUnknown:QueryInterface (in: This=0x797d98, riid=0x19ed90*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed8c | out: ppvObject=0x19ed8c*=0x797d98) returned 0x0 [0198.147] IUnknown:AddRef (This=0x797d98) returned 0x4 [0198.147] IUnknown:Release (This=0x797d98) returned 0x3 [0198.147] IUnknown:Release (This=0x797d98) returned 0x2 [0198.147] CoTaskMemFree (pv=0x767bb0) [0198.147] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0198.147] IUnknown:AddRef (This=0x797d98) returned 0x3 [0198.147] IWbemClassObject:Get (in: This=0x797d98, wszName="__GENUS", lFlags=0, pVal=0x19f3e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f464*=0, plFlavor=0x19f460*=0 | out: pVal=0x19f3e4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f464*=3, plFlavor=0x19f460*=64) returned 0x0 [0198.147] IWbemClassObject:Get (in: This=0x797d98, wszName="__PATH", lFlags=0, pVal=0x19f3c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f44c*=0, plFlavor=0x19f448*=0 | out: pVal=0x19f3c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=3", varVal2=0x0), pType=0x19f44c*=8, plFlavor=0x19f448*=64) returned 0x0 [0198.147] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=3") returned 0x7a [0198.147] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=3") returned 0x7a [0198.147] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x484 [0198.147] SetEvent (hEvent=0x3cc) returned 1 [0198.148] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3a0*=0x484, lpdwindex=0x19f1bc | out: lpdwindex=0x19f1bc) returned 0x0 [0198.150] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0198.150] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0198.150] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x19f2a0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f29c | out: ppvObject=0x19f29c*=0x768228) returned 0x0 [0198.150] WbemDefPath:IUnknown:AddRef (This=0x768228) returned 0x3 [0198.150] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x2 [0198.151] WbemDefPath:IWbemPath:SetText (This=0x768228, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=3") returned 0x0 [0198.151] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f420 | out: puCount=0x19f420*=0x2) returned 0x0 [0198.151] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0x0, pszText=0x0 | out: puBuffLength=0x19f41c*=0xf, pszText=0x0) returned 0x0 [0198.151] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f41c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.151] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ec | out: puCount=0x19f3ec*=0x2) returned 0x0 [0198.151] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e8*=0xf, pszText=0x0) returned 0x0 [0198.151] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.151] IWbemClassObject:Get (in: This=0x797d98, wszName="IPEnabled", lFlags=0, pVal=0x19f3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b77fc*=0, plFlavor=0x22b7800*=0 | out: pVal=0x19f3e8*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b77fc*=11, plFlavor=0x22b7800*=0) returned 0x0 [0198.151] IWbemClassObject:Get (in: This=0x797d98, wszName="IPEnabled", lFlags=0, pVal=0x19f3f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b77fc*=11, plFlavor=0x22b7800*=0 | out: pVal=0x19f3f0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b77fc*=11, plFlavor=0x22b7800*=0) returned 0x0 [0198.151] IUnknown:Release (This=0x797d98) returned 0x2 [0198.151] CoTaskMemAlloc (cb=0x4) returned 0x767b40 [0198.151] IEnumWbemClassObject:Next (in: This=0x761030, lTimeout=-1, uCount=0x1, apObjects=0x767b40, puReturned=0x22b53c0 | out: apObjects=0x767b40*=0x796280, puReturned=0x22b53c0*=0x1) returned 0x0 [0198.153] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea50 | out: ppvObject=0x19ea50*=0x796280) returned 0x0 [0198.153] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ea0c | out: ppvObject=0x19ea0c*=0x0) returned 0x80004002 [0198.153] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e82c | out: ppvObject=0x19e82c*=0x0) returned 0x80004002 [0198.153] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0198.154] IUnknown:AddRef (This=0x796280) returned 0x3 [0198.154] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e364 | out: ppvObject=0x19e364*=0x0) returned 0x80004002 [0198.154] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0198.154] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e320 | out: ppvObject=0x19e320*=0x796284) returned 0x0 [0198.154] IMarshal:GetUnmarshalClass (in: This=0x796284, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e328 | out: pCid=0x19e328*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0198.154] IUnknown:Release (This=0x796284) returned 0x3 [0198.154] CoGetContextToken (in: pToken=0x19e380 | out: pToken=0x19e380) returned 0x0 [0198.154] CoGetContextToken (in: pToken=0x19e788 | out: pToken=0x19e788) returned 0x0 [0198.154] IUnknown:QueryInterface (in: This=0x796280, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e814 | out: ppvObject=0x19e814*=0x0) returned 0x80004002 [0198.154] IUnknown:Release (This=0x796280) returned 0x2 [0198.154] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0198.154] CoGetContextToken (in: pToken=0x19ecc0 | out: pToken=0x19ecc0) returned 0x0 [0198.154] IUnknown:QueryInterface (in: This=0x796280, riid=0x19ed90*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed8c | out: ppvObject=0x19ed8c*=0x796280) returned 0x0 [0198.154] IUnknown:AddRef (This=0x796280) returned 0x4 [0198.154] IUnknown:Release (This=0x796280) returned 0x3 [0198.154] IUnknown:Release (This=0x796280) returned 0x2 [0198.155] CoTaskMemFree (pv=0x767b40) [0198.155] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0198.155] IUnknown:AddRef (This=0x796280) returned 0x3 [0198.155] IWbemClassObject:Get (in: This=0x796280, wszName="__GENUS", lFlags=0, pVal=0x19f3e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f464*=0, plFlavor=0x19f460*=0 | out: pVal=0x19f3e4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f464*=3, plFlavor=0x19f460*=64) returned 0x0 [0198.155] IWbemClassObject:Get (in: This=0x796280, wszName="__PATH", lFlags=0, pVal=0x19f3c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f44c*=0, plFlavor=0x19f448*=0 | out: pVal=0x19f3c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=4", varVal2=0x0), pType=0x19f44c*=8, plFlavor=0x19f448*=64) returned 0x0 [0198.155] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=4") returned 0x7a [0198.155] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=4") returned 0x7a [0198.155] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x488 [0198.155] SetEvent (hEvent=0x3cc) returned 1 [0198.155] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f3a0*=0x488, lpdwindex=0x19f1bc | out: lpdwindex=0x19f1bc) returned 0x0 [0198.158] CoGetContextToken (in: pToken=0x19f270 | out: pToken=0x19f270) returned 0x0 [0198.158] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0198.158] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x19f2a0*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f29c | out: ppvObject=0x19f29c*=0x7685a8) returned 0x0 [0198.158] WbemDefPath:IUnknown:AddRef (This=0x7685a8) returned 0x3 [0198.158] WbemDefPath:IUnknown:Release (This=0x7685a8) returned 0x2 [0198.158] WbemDefPath:IWbemPath:SetText (This=0x7685a8, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_NetworkAdapterConfiguration.Index=4") returned 0x0 [0198.158] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f420 | out: puCount=0x19f420*=0x2) returned 0x0 [0198.158] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0x0, pszText=0x0 | out: puBuffLength=0x19f41c*=0xf, pszText=0x0) returned 0x0 [0198.158] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f41c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f41c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.158] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ec | out: puCount=0x19f3ec*=0x2) returned 0x0 [0198.158] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e8*=0xf, pszText=0x0) returned 0x0 [0198.158] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.158] IWbemClassObject:Get (in: This=0x796280, wszName="IPEnabled", lFlags=0, pVal=0x19f3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b8070*=0, plFlavor=0x22b8074*=0 | out: pVal=0x19f3e8*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xffff, varVal2=0x0), pType=0x22b8070*=11, plFlavor=0x22b8074*=0) returned 0x0 [0198.158] IWbemClassObject:Get (in: This=0x796280, wszName="IPEnabled", lFlags=0, pVal=0x19f3f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b8070*=11, plFlavor=0x22b8074*=0 | out: pVal=0x19f3f0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xffff, varVal2=0x0), pType=0x22b8070*=11, plFlavor=0x22b8074*=0) returned 0x0 [0198.163] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x19f3ec | out: puCount=0x19f3ec*=0x2) returned 0x0 [0198.164] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e8*=0xf, pszText=0x0) returned 0x0 [0198.164] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=4, puBuffLength=0x19f3e8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0198.164] IWbemClassObject:Get (in: This=0x796280, wszName="MacAddress", lFlags=0, pVal=0x19f3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b810c*=0, plFlavor=0x22b8110*=0 | out: pVal=0x19f3e8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="00:C0:04:AD:9F:31", varVal2=0x0), pType=0x22b810c*=8, plFlavor=0x22b8110*=0) returned 0x0 [0198.164] SysStringByteLen (bstr="00:C0:04:AD:9F:31") returned 0x22 [0198.164] SysStringByteLen (bstr="00:C0:04:AD:9F:31") returned 0x22 [0198.164] IWbemClassObject:Get (in: This=0x796280, wszName="MacAddress", lFlags=0, pVal=0x19f3f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x22b810c*=8, plFlavor=0x22b8110*=0 | out: pVal=0x19f3f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="00:C0:04:AD:9F:31", varVal2=0x0), pType=0x22b810c*=8, plFlavor=0x22b8110*=0) returned 0x0 [0198.164] SysStringByteLen (bstr="00:C0:04:AD:9F:31") returned 0x22 [0198.164] SysStringByteLen (bstr="00:C0:04:AD:9F:31") returned 0x22 [0198.164] IUnknown:Release (This=0x796280) returned 0x2 [0198.165] CoTaskMemAlloc (cb=0x4) returned 0x767c50 [0198.165] IEnumWbemClassObject:Next (in: This=0x761030, lTimeout=-1, uCount=0x1, apObjects=0x767c50, puReturned=0x22b53c0 | out: apObjects=0x767c50*=0x0, puReturned=0x22b53c0*=0x0) returned 0x1 [0198.166] CoTaskMemFree (pv=0x767c50) [0198.166] CoGetContextToken (in: pToken=0x19f318 | out: pToken=0x19f318) returned 0x0 [0198.166] WbemLocator:IUnknown:Release (This=0x7796e8) returned 0x1 [0198.166] IUnknown:Release (This=0x761030) returned 0x0 [0198.209] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", nBufferLength=0x105, lpBuffer=0x19eef4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\5cc3602f45772a86c0548e965ce7e57809e2e00ac5f5f100006da37bb79c77cb.exe", lpFilePart=0x0) returned 0x62 [0198.211] GetEnvironmentVariableW (in: lpName="%startupfolder%", lpBuffer=0x19f354, nSize=0x80 | out: lpBuffer="") returned 0x0 [0198.221] GetUserNameW (in: lpBuffer=0x19f254, pcbBuffer=0x22b91c8 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x22b91c8) returned 1 [0198.227] GetComputerNameW (in: lpBuffer=0x19f254, nSize=0x22b9644 | out: lpBuffer="XC64ZB", nSize=0x22b9644) returned 1 [0198.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f400 | out: UnbiasedTime=0x19f400) returned 1 [0198.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f3f0 | out: UnbiasedTime=0x19f3f0) returned 1 [0198.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f420 | out: UnbiasedTime=0x19f420) returned 1 [0198.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f410 | out: UnbiasedTime=0x19f410) returned 1 [0198.439] CoTaskMemAlloc (cb=0x20c) returned 0x79eca0 [0198.439] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x79eca0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0198.441] CoTaskMemFree (pv=0x79eca0) [0198.441] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0198.452] CoTaskMemAlloc (cb=0x20c) returned 0x7a68c8 [0198.452] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7a68c8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0198.452] CoTaskMemFree (pv=0x7a68c8) [0198.452] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0199.516] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data", lpFilePart=0x0) returned 0x3b [0199.516] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.516] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coowon\\coowon\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.516] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.517] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data", lpFilePart=0x0) returned 0x36 [0199.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.517] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.517] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data", lpFilePart=0x0) returned 0x3c [0199.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.517] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.517] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", lpFilePart=0x0) returned 0x42 [0199.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.517] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\catalinagroup\\citrio\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.518] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data", lpFilePart=0x0) returned 0x3b [0199.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.518] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data", lpFilePart=0x0) returned 0x34 [0199.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.518] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data", lpFilePart=0x0) returned 0x42 [0199.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.518] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", lpFilePart=0x0) returned 0x49 [0199.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.519] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data", lpFilePart=0x0) returned 0x33 [0199.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.519] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.519] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data", lpFilePart=0x0) returned 0x36 [0199.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.519] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.519] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data", lpFilePart=0x0) returned 0x33 [0199.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.519] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.519] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", lpFilePart=0x0) returned 0x42 [0199.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yandex\\yandexbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.520] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data", lpFilePart=0x0) returned 0x3d [0199.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.520] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data", lpFilePart=0x0) returned 0x35 [0199.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.520] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", lpFilePart=0x0) returned 0x57 [0199.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.520] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data", lpFilePart=0x0) returned 0x35 [0199.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\iridium\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.521] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data", lpFilePart=0x0) returned 0x35 [0199.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.521] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.521] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data", lpFilePart=0x0) returned 0x3e [0199.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.521] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360chrome\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.521] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data", lpFilePart=0x0) returned 0x34 [0199.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.521] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.521] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data", lpFilePart=0x0) returned 0x3c [0199.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.522] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.522] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data", lpFilePart=0x0) returned 0x39 [0199.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.522] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.522] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable", lpFilePart=0x0) returned 0x41 [0199.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.522] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.523] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data", lpFilePart=0x0) returned 0x39 [0199.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.523] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data", lpFilePart=0x0) returned 0x34 [0199.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\liebao\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.523] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data", lpFilePart=0x0) returned 0x3e [0199.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.523] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", lpFilePart=0x0) returned 0x44 [0199.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0199.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maplestudio\\chromeplus\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0199.534] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.534] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0199.534] CoTaskMemFree (pv=0x77de38) [0199.534] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eabc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0199.535] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.535] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0199.536] CoTaskMemFree (pv=0x77de38) [0199.536] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eabc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0199.537] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\eM Client", nBufferLength=0x105, lpBuffer=0x19eb4c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\eM Client", lpFilePart=0x0) returned 0x2f [0199.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eff0) returned 1 [0199.537] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\eM Client" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\em client"), fInfoLevelId=0x0, lpFileInformation=0x19f06c | out: lpFileInformation=0x19f06c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.537] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efec) returned 1 [0199.543] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x19d780, nSize=0x80 | out: lpBuffer="") returned 0x25 [0199.614] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", lpFilePart=0x0) returned 0x51 [0199.614] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0199.615] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\netgate technologies\\blackhawk\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0199.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0199.718] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", lpFilePart=0x0) returned 0x51 [0199.718] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0199.718] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\netgate technologies\\blackhawk\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0199.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0199.738] GetEnvironmentVariableW (in: lpName="appdata", lpBuffer=0x19ef24, nSize=0x80 | out: lpBuffer="") returned 0x25 [0199.739] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\The Bat!", nBufferLength=0x105, lpBuffer=0x19eb38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\The Bat!", lpFilePart=0x0) returned 0x2e [0199.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efdc) returned 1 [0199.740] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\The Bat!" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\the bat!"), fInfoLevelId=0x0, lpFileInformation=0x19f058 | out: lpFileInformation=0x19f058*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efd8) returned 1 [0199.844] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.844] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0199.845] CoTaskMemFree (pv=0x77de38) [0199.845] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19e9ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0199.846] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Claws-mail", nBufferLength=0x105, lpBuffer=0x19ea7c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Claws-mail", lpFilePart=0x0) returned 0x30 [0199.846] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef20) returned 1 [0199.847] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Claws-mail" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\claws-mail"), fInfoLevelId=0x0, lpFileInformation=0x19ef9c | out: lpFileInformation=0x19ef9c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef1c) returned 1 [0199.848] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Claws-mail\\clawsrc", nBufferLength=0x105, lpBuffer=0x19ea84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Claws-mail\\clawsrc", lpFilePart=0x0) returned 0x38 [0199.848] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef2c) returned 1 [0199.848] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Claws-mail\\clawsrc" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\claws-mail\\clawsrc"), fInfoLevelId=0x0, lpFileInformation=0x19efa8 | out: lpFileInformation=0x19efa8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.848] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef28) returned 1 [0199.856] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Martin Prikryl\\WinSCP 2\\Sessions", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f048 | out: phkResult=0x19f048*=0x0) returned 0x2 [0199.874] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\IncrediMail\\Identities", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f048 | out: phkResult=0x19f048*=0x0) returned 0x2 [0199.891] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\DownloadManager\\Passwords", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f04c | out: phkResult=0x19f04c*=0x0) returned 0x2 [0199.907] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.907] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0199.907] CoTaskMemFree (pv=0x77de38) [0199.907] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0199.910] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\", nBufferLength=0x105, lpBuffer=0x19eb38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\", lpFilePart=0x0) returned 0x3a [0199.911] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efdc) returned 1 [0199.911] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials"), fInfoLevelId=0x0, lpFileInformation=0x19f058 | out: lpFileInformation=0x19f058*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb51b0, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fb51b0, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0199.911] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efd8) returned 1 [0199.911] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.911] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0199.911] CoTaskMemFree (pv=0x77de38) [0199.911] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0199.911] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f05c) returned 1 [0199.913] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\", nBufferLength=0x105, lpBuffer=0x19eb1c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\", lpFilePart=0x0) returned 0x3a [0199.914] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\*" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials\\*"), lpFindFileData=0x19ed84 | out: lpFindFileData=0x19ed84*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb51b0, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fb51b0, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x73efc0 [0199.916] FindNextFileW (in: hFindFile=0x73efc0, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb51b0, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fb51b0, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.917] FindNextFileW (in: hFindFile=0x73efc0, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x508b12b7, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb3e5e, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fba0be, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x2ac0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DFBE70A7E5CC19A398EBF1B96859CE5D", cAlternateFileName="DFBE70~1")) returned 1 [0199.917] FindNextFileW (in: hFindFile=0x73efc0, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0199.918] FindClose (in: hFindFile=0x73efc0 | out: hFindFile=0x73efc0) returned 1 [0199.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f018) returned 1 [0199.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f024) returned 1 [0199.928] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.928] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0199.928] CoTaskMemFree (pv=0x77de38) [0199.928] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0199.928] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\", nBufferLength=0x105, lpBuffer=0x19eb38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\", lpFilePart=0x0) returned 0x3c [0199.928] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efdc) returned 1 [0199.928] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\credentials"), fInfoLevelId=0x0, lpFileInformation=0x19f058 | out: lpFileInformation=0x19f058*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0199.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efd8) returned 1 [0199.929] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0199.929] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0199.929] CoTaskMemFree (pv=0x77de38) [0199.929] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0199.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f05c) returned 1 [0199.929] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\", nBufferLength=0x105, lpBuffer=0x19eb1c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\", lpFilePart=0x0) returned 0x3c [0199.929] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\credentials\\*"), lpFindFileData=0x19ed84 | out: lpFindFileData=0x19ed84*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x73ed40 [0199.930] FindNextFileW (in: hFindFile=0x73ed40, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.930] FindNextFileW (in: hFindFile=0x73ed40, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0199.930] FindClose (in: hFindFile=0x73ed40 | out: hFindFile=0x73ed40) returned 1 [0199.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f018) returned 1 [0199.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f024) returned 1 [0199.975] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", lpFilePart=0x0) returned 0x5a [0199.975] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef9c) returned 1 [0199.975] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials\\dfbe70a7e5cc19a398ebf1b96859ce5d"), fInfoLevelId=0x0, lpFileInformation=0x22d5aac | out: lpFileInformation=0x22d5aac*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x508b12b7, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb3e5e, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fba0be, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x2ac0)) returned 1 [0199.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef98) returned 1 [0199.976] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", nBufferLength=0x105, lpBuffer=0x19e9a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", lpFilePart=0x0) returned 0x5a [0199.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eee0) returned 1 [0199.976] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials\\dfbe70a7e5cc19a398ebf1b96859ce5d"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x4d0 [0199.976] GetFileType (hFile=0x4d0) returned 0x1 [0199.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eedc) returned 1 [0199.976] GetFileType (hFile=0x4d0) returned 0x1 [0199.976] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x19efdc | out: lpFileSizeHigh=0x19efdc*=0x0) returned 0x2ac0 [0199.977] ReadFile (in: hFile=0x4d0, lpBuffer=0x22d5d74, nNumberOfBytesToRead=0x2ac0, lpNumberOfBytesRead=0x19ef88, lpOverlapped=0x0 | out: lpBuffer=0x22d5d74*, lpNumberOfBytesRead=0x19ef88*=0x2ac0, lpOverlapped=0x0) returned 1 [0199.978] CloseHandle (hObject=0x4d0) returned 1 [0200.142] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", nBufferLength=0x105, lpBuffer=0x19ea90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", lpFilePart=0x0) returned 0x5a [0200.142] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef6c) returned 1 [0200.142] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials\\dfbe70a7e5cc19a398ebf1b96859ce5d"), fInfoLevelId=0x0, lpFileInformation=0x19efe8 | out: lpFileInformation=0x19efe8*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x508b12b7, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb3e5e, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fba0be, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x2ac0)) returned 1 [0200.142] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef68) returned 1 [0200.143] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x19ecbc | out: pTimeZoneInformation=0x19ecbc) returned 0x2 [0200.144] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x19eda0 | out: phkResult=0x19eda0*=0x4d0) returned 0x0 [0200.145] RegQueryValueExW (in: hKey=0x4d0, lpValueName="TZI", lpReserved=0x0, lpType=0x19edbc, lpData=0x0, lpcbData=0x19edb8*=0x0 | out: lpType=0x19edbc*=0x3, lpData=0x0, lpcbData=0x19edb8*=0x2c) returned 0x0 [0200.145] RegQueryValueExW (in: hKey=0x4d0, lpValueName="TZI", lpReserved=0x0, lpType=0x19edbc, lpData=0x22db4c8, lpcbData=0x19edb8*=0x2c | out: lpType=0x19edbc*=0x3, lpData=0x22db4c8*, lpcbData=0x19edb8*=0x2c) returned 0x0 [0200.146] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ebf4 | out: phkResult=0x19ebf4*=0x0) returned 0x2 [0200.146] RegQueryValueExW (in: hKey=0x4d0, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19ed94, lpData=0x0, lpcbData=0x19ed90*=0x0 | out: lpType=0x19ed94*=0x1, lpData=0x0, lpcbData=0x19ed90*=0x20) returned 0x0 [0200.149] RegQueryValueExW (in: hKey=0x4d0, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19ed94, lpData=0x22db8ec, lpcbData=0x19ed90*=0x20 | out: lpType=0x19ed94*=0x1, lpData="@tzres.dll,-320", lpcbData=0x19ed90*=0x20) returned 0x0 [0200.149] RegQueryValueExW (in: hKey=0x4d0, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19ed94, lpData=0x0, lpcbData=0x19ed90*=0x0 | out: lpType=0x19ed94*=0x1, lpData=0x0, lpcbData=0x19ed90*=0x20) returned 0x0 [0200.149] RegQueryValueExW (in: hKey=0x4d0, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19ed94, lpData=0x22db944, lpcbData=0x19ed90*=0x20 | out: lpType=0x19ed94*=0x1, lpData="@tzres.dll,-322", lpcbData=0x19ed90*=0x20) returned 0x0 [0200.149] RegQueryValueExW (in: hKey=0x4d0, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19ed94, lpData=0x0, lpcbData=0x19ed90*=0x0 | out: lpType=0x19ed94*=0x1, lpData=0x0, lpcbData=0x19ed90*=0x20) returned 0x0 [0200.149] RegQueryValueExW (in: hKey=0x4d0, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19ed94, lpData=0x22db99c, lpcbData=0x19ed90*=0x20 | out: lpType=0x19ed94*=0x1, lpData="@tzres.dll,-321", lpcbData=0x19ed90*=0x20) returned 0x0 [0200.150] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.150] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0200.151] CoTaskMemFree (pv=0x77de38) [0200.152] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.152] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19edb0, pwszFileMUIPath=0x77de38, pcchFileMUIPath=0x19edb4, pululEnumerator=0x19eda8 | out: pwszLanguage=0x0, pcchLanguage=0x19edb0, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19edb4, pululEnumerator=0x19eda8) returned 1 [0200.188] CoTaskMemFree (pv=0x0) [0200.188] CoTaskMemFree (pv=0x77de38) [0200.188] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4fb0001 [0200.227] CoTaskMemAlloc (cb=0x3ec) returned 0x7a96f0 [0200.227] LoadStringW (in: hInstance=0x4fb0001, uID=0x140, lpBuffer=0x7a96f0, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0200.228] CoTaskMemFree (pv=0x7a96f0) [0200.228] FreeLibrary (hLibModule=0x4fb0001) returned 1 [0200.230] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.230] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0200.230] CoTaskMemFree (pv=0x77de38) [0200.230] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.230] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19edb0, pwszFileMUIPath=0x77de38, pcchFileMUIPath=0x19edb4, pululEnumerator=0x19eda8 | out: pwszLanguage=0x0, pcchLanguage=0x19edb0, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19edb4, pululEnumerator=0x19eda8) returned 1 [0200.234] CoTaskMemFree (pv=0x0) [0200.234] CoTaskMemFree (pv=0x77de38) [0200.234] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4fb0001 [0200.238] CoTaskMemAlloc (cb=0x3ec) returned 0x7a96f0 [0200.238] LoadStringW (in: hInstance=0x4fb0001, uID=0x142, lpBuffer=0x7a96f0, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0200.238] CoTaskMemFree (pv=0x7a96f0) [0200.238] FreeLibrary (hLibModule=0x4fb0001) returned 1 [0200.239] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.239] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0200.239] CoTaskMemFree (pv=0x77de38) [0200.239] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.239] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19edb0, pwszFileMUIPath=0x77de38, pcchFileMUIPath=0x19edb4, pululEnumerator=0x19eda8 | out: pwszLanguage=0x0, pcchLanguage=0x19edb0, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19edb4, pululEnumerator=0x19eda8) returned 1 [0200.245] CoTaskMemFree (pv=0x0) [0200.245] CoTaskMemFree (pv=0x77de38) [0200.245] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4fb0001 [0200.249] CoTaskMemAlloc (cb=0x3ec) returned 0x7a96f0 [0200.249] LoadStringW (in: hInstance=0x4fb0001, uID=0x141, lpBuffer=0x7a96f0, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0200.249] CoTaskMemFree (pv=0x7a96f0) [0200.249] FreeLibrary (hLibModule=0x4fb0001) returned 1 [0200.250] RegCloseKey (hKey=0x4d0) returned 0x0 [0200.251] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", nBufferLength=0x105, lpBuffer=0x19ea90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", lpFilePart=0x0) returned 0x5a [0200.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef6c) returned 1 [0200.251] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials\\dfbe70a7e5cc19a398ebf1b96859ce5d"), fInfoLevelId=0x0, lpFileInformation=0x19efe8 | out: lpFileInformation=0x19efe8*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x508b12b7, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x82fb3e5e, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x82fba0be, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x2ac0)) returned 1 [0200.251] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef68) returned 1 [0200.289] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0200.289] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0200.289] CoTaskMemFree (pv=0x77de38) [0200.289] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0200.291] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f05c) returned 1 [0200.291] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\", nBufferLength=0x105, lpBuffer=0x19eb1c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\", lpFilePart=0x0) returned 0x38 [0200.291] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect\\*"), lpFindFileData=0x19ed84 | out: lpFindFileData=0x19ed84*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x73f080 [0200.292] FindNextFileW (in: hFindFile=0x73f080, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.292] FindNextFileW (in: hFindFile=0x73f080, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xcf68faea, ftLastWriteTime.dwHighDateTime=0x1d85953, nFileSizeHigh=0x0, nFileSizeLow=0x258, dwReserved0=0x0, dwReserved1=0x0, cFileName="CREDHIST", cAlternateFileName="")) returned 1 [0200.293] FindNextFileW (in: hFindFile=0x73f080, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x8060823c, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x8060823c, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="S-1-5-~1")) returned 1 [0200.293] FindNextFileW (in: hFindFile=0x73f080, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xcf753085, ftLastWriteTime.dwHighDateTime=0x1d85953, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="SYNCHIST", cAlternateFileName="")) returned 1 [0200.293] FindNextFileW (in: hFindFile=0x73f080, lpFindFileData=0x19ed90 | out: lpFindFileData=0x19ed90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xcf753085, ftLastWriteTime.dwHighDateTime=0x1d85953, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="SYNCHIST", cAlternateFileName="")) returned 0 [0200.293] FindClose (in: hFindFile=0x73f080 | out: hFindFile=0x73f080) returned 1 [0200.293] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f018) returned 1 [0200.293] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f024) returned 1 [0200.305] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15", nBufferLength=0x105, lpBuffer=0x19eb40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15", lpFilePart=0x0) returned 0x8b [0200.305] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efe8) returned 1 [0200.306] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect\\s-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15"), fInfoLevelId=0x0, lpFileInformation=0x19f064 | out: lpFileInformation=0x19f064*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8060823c, ftCreationTime.dwHighDateTime=0x1d8a649, ftLastAccessTime.dwLowDateTime=0x8060823c, ftLastAccessTime.dwHighDateTime=0x1d8a649, ftLastWriteTime.dwLowDateTime=0x80627df0, ftLastWriteTime.dwHighDateTime=0x1d8a649, nFileSizeHigh=0x0, nFileSizeLow=0x1d4)) returned 1 [0200.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efe4) returned 1 [0200.306] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15", nBufferLength=0x105, lpBuffer=0x19eb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15", lpFilePart=0x0) returned 0x8b [0200.306] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000", nBufferLength=0x105, lpBuffer=0x19eb2c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000", lpFilePart=0x0) returned 0x66 [0200.430] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15", nBufferLength=0x105, lpBuffer=0x19ea3c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15", lpFilePart=0x0) returned 0x8b [0200.430] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef74) returned 1 [0200.430] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect\\s-1-5-21-1560258661-3990802383-1811730007-1000\\1c1d304f-aa8f-4534-b2cb-33b61c83ed15"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x4d0 [0200.430] GetFileType (hFile=0x4d0) returned 0x1 [0200.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef70) returned 1 [0200.430] GetFileType (hFile=0x4d0) returned 0x1 [0200.430] GetFileSize (in: hFile=0x4d0, lpFileSizeHigh=0x19f070 | out: lpFileSizeHigh=0x19f070*=0x0) returned 0x1d4 [0200.431] ReadFile (in: hFile=0x4d0, lpBuffer=0x22e4b7c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f01c, lpOverlapped=0x0 | out: lpBuffer=0x22e4b7c*, lpNumberOfBytesRead=0x19f01c*=0x1d4, lpOverlapped=0x0) returned 1 [0200.431] CloseHandle (hObject=0x4d0) returned 1 [0201.523] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", nBufferLength=0x105, lpBuffer=0x19ea3c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D", lpFilePart=0x0) returned 0x5a [0201.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef74) returned 1 [0201.523] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Credentials\\DFBE70A7E5CC19A398EBF1B96859CE5D" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\credentials\\dfbe70a7e5cc19a398ebf1b96859ce5d"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x4d8 [0201.523] GetFileType (hFile=0x4d8) returned 0x1 [0201.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef70) returned 1 [0201.523] GetFileType (hFile=0x4d8) returned 0x1 [0201.523] GetFileSize (in: hFile=0x4d8, lpFileSizeHigh=0x19f070 | out: lpFileSizeHigh=0x19f070*=0x0) returned 0x2ac0 [0201.523] ReadFile (in: hFile=0x4d8, lpBuffer=0x22d25ac, nNumberOfBytesToRead=0x2ac0, lpNumberOfBytesRead=0x19f01c, lpOverlapped=0x0 | out: lpBuffer=0x22d25ac*, lpNumberOfBytesRead=0x19f01c*=0x2ac0, lpOverlapped=0x0) returned 1 [0201.524] CloseHandle (hObject=0x4d8) returned 1 [0201.583] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", lpFilePart=0x0) returned 0x52 [0201.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0201.583] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\moonchild productions\\pale moon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0201.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0201.588] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", lpFilePart=0x0) returned 0x52 [0201.588] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0201.588] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\moonchild productions\\pale moon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0201.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0201.639] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.639] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0201.639] CoTaskMemFree (pv=0x77de38) [0201.640] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.640] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0201.640] CoTaskMemFree (pv=0x77de38) [0201.665] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml", nBufferLength=0x105, lpBuffer=0x19eaa8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml", lpFilePart=0x0) returned 0x57 [0201.665] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", nBufferLength=0x105, lpBuffer=0x19ea84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", lpFilePart=0x0) returned 0x51 [0201.668] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef9c) returned 1 [0201.670] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", nBufferLength=0x105, lpBuffer=0x19ea5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", lpFilePart=0x0) returned 0x51 [0201.670] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\smartftp\\client 2.0\\favorites\\quick connect\\*.xml"), lpFindFileData=0x19ecc4 | out: lpFindFileData=0x19ecc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0201.670] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef60) returned 1 [0201.679] SetErrorInfo (dwReserved=0x0, perrinfo=0x6dbf24) returned 0x0 [0201.680] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\", nBufferLength=0x105, lpBuffer=0x19eaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\", lpFilePart=0x0) returned 0x52 [0201.759] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Qualcomm\\Eudora\\CommandLine", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f038 | out: phkResult=0x19f038*=0x0) returned 0x2 [0201.801] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.801] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0201.802] CoTaskMemFree (pv=0x77de38) [0201.802] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eac4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0201.803] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MySQL\\Workbench\\workbench_user_data.dat", nBufferLength=0x105, lpBuffer=0x19eb5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MySQL\\Workbench\\workbench_user_data.dat", lpFilePart=0x0) returned 0x4d [0201.803] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f004) returned 1 [0201.803] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MySQL\\Workbench\\workbench_user_data.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mysql\\workbench\\workbench_user_data.dat"), fInfoLevelId=0x0, lpFileInformation=0x19f080 | out: lpFileInformation=0x19f080*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.803] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f000) returned 1 [0201.808] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Postbox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Postbox\\profiles.ini", lpFilePart=0x0) returned 0x3a [0201.808] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0201.808] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Postbox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\postbox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0201.811] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0201.813] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Postbox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Postbox\\profiles.ini", lpFilePart=0x0) returned 0x3a [0201.813] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0201.813] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Postbox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\postbox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0201.814] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0201.836] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\FTPWare\\COREFTP\\Sites", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f06c | out: phkResult=0x19f06c*=0x0) returned 0x2 [0201.840] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.840] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0201.842] CoTaskMemFree (pv=0x77de38) [0201.842] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x105, lpBuffer=0x19ead4, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0201.843] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.843] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0201.843] CoTaskMemFree (pv=0x77de38) [0201.843] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19ead4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0201.858] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Apple\\Apple Application Support\\plutil.exe", nBufferLength=0x105, lpBuffer=0x19eb3c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Apple\\Apple Application Support\\plutil.exe", lpFilePart=0x0) returned 0x4e [0201.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efe4) returned 1 [0201.858] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Apple\\Apple Application Support\\plutil.exe" (normalized: "c:\\program files (x86)\\common files\\apple\\apple application support\\plutil.exe"), fInfoLevelId=0x0, lpFileInformation=0x19f060 | out: lpFileInformation=0x19f060*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.859] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efe0) returned 1 [0201.896] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.896] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0201.897] CoTaskMemFree (pv=0x77de38) [0201.897] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eab0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0201.898] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data", nBufferLength=0x105, lpBuffer=0x19eb40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data", lpFilePart=0x0) returned 0x3f [0201.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efe4) returned 1 [0201.899] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\tencent\\qqbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f060 | out: lpFileInformation=0x19f060*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.899] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efe0) returned 1 [0201.899] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\EncryptedStorage", nBufferLength=0x105, lpBuffer=0x19eb48, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\EncryptedStorage", lpFilePart=0x0) returned 0x58 [0201.899] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eff0) returned 1 [0201.899] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\EncryptedStorage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\tencent\\qqbrowser\\user data\\default\\encryptedstorage"), fInfoLevelId=0x0, lpFileInformation=0x19f06c | out: lpFileInformation=0x19f06c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.899] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efec) returned 1 [0201.901] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.901] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0201.901] CoTaskMemFree (pv=0x77de38) [0201.901] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eaec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0201.902] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Mailbird\\Store\\Store.db", nBufferLength=0x105, lpBuffer=0x19eb84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Mailbird\\Store\\Store.db", lpFilePart=0x0) returned 0x3b [0201.902] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f02c) returned 1 [0201.902] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Mailbird\\Store\\Store.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\mailbird\\store\\store.db"), fInfoLevelId=0x0, lpFileInformation=0x19f0a8 | out: lpFileInformation=0x19f0a8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.903] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f028) returned 1 [0201.935] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0201.935] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0201.935] CoTaskMemFree (pv=0x77de38) [0201.935] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19e8e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0201.938] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data", nBufferLength=0x105, lpBuffer=0x19e954, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data", lpFilePart=0x0) returned 0x3c [0201.938] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19edf8) returned 1 [0201.938] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19ee74 | out: lpFileInformation=0x19ee74*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19edf4) returned 1 [0202.774] VaultEnumerateVaults () returned 0x0 [0202.828] VaultOpenVault () returned 0x0 [0202.842] VaultEnumerateItems () returned 0x0 [0202.842] VaultOpenVault () returned 0x0 [0202.843] VaultEnumerateItems () returned 0x0 [0202.858] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\profiles.ini", lpFilePart=0x0) returned 0x3b [0202.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0202.858] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\waterfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0202.861] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0202.863] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\profiles.ini", lpFilePart=0x0) returned 0x3b [0202.863] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0202.863] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\waterfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0202.865] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0202.938] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0202.938] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0202.938] CoTaskMemFree (pv=0x77de38) [0202.942] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0202.943] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0202.943] CoTaskMemFree (pv=0x77de38) [0202.945] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Psi\\profiles", nBufferLength=0x105, lpBuffer=0x19eb20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Psi\\profiles", lpFilePart=0x0) returned 0x32 [0202.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efc4) returned 1 [0202.945] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Psi\\profiles" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\psi\\profiles"), fInfoLevelId=0x0, lpFileInformation=0x19f040 | out: lpFileInformation=0x19f040*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0202.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efc0) returned 1 [0202.945] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Psi+\\profiles", nBufferLength=0x105, lpBuffer=0x19eb20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Psi+\\profiles", lpFilePart=0x0) returned 0x33 [0202.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efc4) returned 1 [0202.945] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Psi+\\profiles" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\psi+\\profiles"), fInfoLevelId=0x0, lpFileInformation=0x19f040 | out: lpFileInformation=0x19f040*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0202.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efc0) returned 1 [0202.972] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0202.972] GetEnvironmentVariableW (in: lpName="appdata", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0202.972] CoTaskMemFree (pv=0x77de38) [0202.973] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini", nBufferLength=0x105, lpBuffer=0x19eb0c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini", lpFilePart=0x0) returned 0x46 [0202.974] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efb4) returned 1 [0202.974] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\ipswitch\\ws_ftp\\sites\\ws_ftp.ini"), fInfoLevelId=0x0, lpFileInformation=0x19f030 | out: lpFileInformation=0x19f030*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0202.974] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efb0) returned 1 [0202.975] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0202.975] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0202.976] CoTaskMemFree (pv=0x77de38) [0202.976] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19ead8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0202.977] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\", nBufferLength=0x105, lpBuffer=0x19eafc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\", lpFilePart=0x0) returned 0x3c [0202.977] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efa0) returned 1 [0202.978] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0x19f01c | out: lpFileInformation=0x19f01c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0202.978] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef9c) returned 1 [0203.001] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.001] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\ProgramData") returned 0x0 [0203.003] CoTaskMemFree (pv=0x77de38) [0203.003] GetFullPathNameW (in: lpFileName="C:\\ProgramData", nBufferLength=0x105, lpBuffer=0x19ea2c, lpFilePart=0x0 | out: lpBuffer="C:\\ProgramData", lpFilePart=0x0) returned 0xe [0203.007] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.007] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0203.007] CoTaskMemFree (pv=0x77de38) [0203.007] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19ea2c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0203.007] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\FlashFXP\\", nBufferLength=0x105, lpBuffer=0x19eabc, lpFilePart=0x0 | out: lpBuffer="C:\\ProgramData\\FlashFXP\\", lpFilePart=0x0) returned 0x18 [0203.007] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef60) returned 1 [0203.007] GetFileAttributesExW (in: lpFileName="C:\\ProgramData\\FlashFXP\\" (normalized: "c:\\programdata\\flashfxp"), fInfoLevelId=0x0, lpFileInformation=0x19efdc | out: lpFileInformation=0x19efdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.008] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef5c) returned 1 [0203.008] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashFXP\\", nBufferLength=0x105, lpBuffer=0x19eabc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashFXP\\", lpFilePart=0x0) returned 0x2f [0203.008] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef60) returned 1 [0203.008] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashFXP\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\flashfxp"), fInfoLevelId=0x0, lpFileInformation=0x19efdc | out: lpFileInformation=0x19efdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.008] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef5c) returned 1 [0203.012] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.012] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0203.013] CoTaskMemFree (pv=0x77de38) [0203.013] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eaac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0203.013] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Mail\\Opera Mail\\wand.dat", nBufferLength=0x105, lpBuffer=0x19eb44, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Mail\\Opera Mail\\wand.dat", lpFilePart=0x0) returned 0x44 [0203.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efec) returned 1 [0203.014] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Mail\\Opera Mail\\wand.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera mail\\opera mail\\wand.dat"), fInfoLevelId=0x0, lpFileInformation=0x19f068 | out: lpFileInformation=0x19f068*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.014] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efe8) returned 1 [0203.024] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.024] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0203.024] CoTaskMemFree (pv=0x77de38) [0203.024] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eaac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0203.027] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Trillian\\users\\global\\accounts.dat", nBufferLength=0x105, lpBuffer=0x19eb44, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Trillian\\users\\global\\accounts.dat", lpFilePart=0x0) returned 0x48 [0203.027] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efec) returned 1 [0203.027] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Trillian\\users\\global\\accounts.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\trillian\\users\\global\\accounts.dat"), fInfoLevelId=0x0, lpFileInformation=0x19f068 | out: lpFileInformation=0x19f068*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.027] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efe8) returned 1 [0203.032] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.032] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0203.032] CoTaskMemFree (pv=0x77de38) [0203.032] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eabc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0203.033] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FTPGetter\\servers.xml", nBufferLength=0x105, lpBuffer=0x19eb54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FTPGetter\\servers.xml", lpFilePart=0x0) returned 0x3b [0203.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19effc) returned 1 [0203.033] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FTPGetter\\servers.xml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\ftpgetter\\servers.xml"), fInfoLevelId=0x0, lpFileInformation=0x19f078 | out: lpFileInformation=0x19f078*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eff8) returned 1 [0203.039] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\RimArts\\B2\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f020 | out: phkResult=0x19f020*=0x0) returned 0x2 [0203.040] GetFullPathNameW (in: lpFileName="Folder.lst", nBufferLength=0x105, lpBuffer=0x19eb44, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Folder.lst", lpFilePart=0x0) returned 0x28 [0203.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efec) returned 1 [0203.041] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Folder.lst" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\folder.lst"), fInfoLevelId=0x0, lpFileInformation=0x19f068 | out: lpFileInformation=0x19f068*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efe8) returned 1 [0203.042] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", lpFilePart=0x0) returned 0x41 [0203.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.042] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\icecat\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.051] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.054] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", lpFilePart=0x0) returned 0x41 [0203.054] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.054] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\icecat\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.057] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.118] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.118] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0203.118] CoTaskMemFree (pv=0x77de38) [0203.118] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19ea84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0203.121] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\falkon\\profiles\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19e9e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\falkon\\profiles\\profiles.ini", lpFilePart=0x0) returned 0x40 [0203.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef1c) returned 1 [0203.121] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\falkon\\profiles\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\falkon\\profiles\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5e0) returned 1 [0203.130] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", lpFilePart=0x0) returned 0x44 [0203.130] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.130] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\seamonkey\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.131] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.133] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", lpFilePart=0x0) returned 0x44 [0203.133] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.134] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\seamonkey\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.135] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.153] ExpandEnvironmentStringsW (in: lpSrc="%ProgramW6432%", lpDst=0x19ef64, nSize=0x64 | out: lpDst="C:\\Program Files") returned 0x11 [0203.153] ExpandEnvironmentStringsW (in: lpSrc="%ProgramW6432%", lpDst=0x19ef64, nSize=0x64 | out: lpDst="C:\\Program Files") returned 0x11 [0203.155] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.155] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x16 [0203.155] CoTaskMemFree (pv=0x77de38) [0203.155] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Private Internet Access\\data", nBufferLength=0x105, lpBuffer=0x19eb5c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\Private Internet Access\\data", lpFilePart=0x0) returned 0x2d [0203.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f000) returned 1 [0203.156] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Private Internet Access\\data" (normalized: "c:\\program files\\private internet access\\data"), fInfoLevelId=0x0, lpFileInformation=0x19f07c | out: lpFileInformation=0x19f07c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.156] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19effc) returned 1 [0203.156] GetFullPathNameW (in: lpFileName="\\Private Internet Access\\data", nBufferLength=0x105, lpBuffer=0x19eb5c, lpFilePart=0x0 | out: lpBuffer="C:\\Private Internet Access\\data", lpFilePart=0x0) returned 0x1f [0203.156] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f000) returned 1 [0203.156] GetFileAttributesExW (in: lpFileName="C:\\Private Internet Access\\data" (normalized: "c:\\private internet access\\data"), fInfoLevelId=0x0, lpFileInformation=0x19f07c | out: lpFileInformation=0x19f07c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.156] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19effc) returned 1 [0203.174] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Flock\\Browser\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19e9d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Flock\\Browser\\profiles.ini", lpFilePart=0x0) returned 0x40 [0203.174] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef0c) returned 1 [0203.174] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Flock\\Browser\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\flock\\browser\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5d0) returned 1 [0203.275] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\OpenVPN-GUI\\configs", ulOptions=0x0, samDesired=0x2001f, phkResult=0x19f06c | out: phkResult=0x19f06c*=0x0) returned 0x2 [0203.278] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", lpFilePart=0x0) returned 0x48 [0203.279] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.279] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\8pecxstudios\\cyberfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.280] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.285] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", lpFilePart=0x0) returned 0x48 [0203.285] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.285] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\8pecxstudios\\cyberfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.287] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.326] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.326] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0203.328] CoTaskMemFree (pv=0x77de38) [0203.330] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml", nBufferLength=0x105, lpBuffer=0x19ea10, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml", lpFilePart=0x0) returned 0x41 [0203.330] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef48) returned 1 [0203.330] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\filezilla\\recentservers.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d608) returned 1 [0203.349] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.349] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0203.349] CoTaskMemFree (pv=0x77de38) [0203.349] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eab4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0203.352] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\NordVPN", nBufferLength=0x105, lpBuffer=0x19eb48, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\NordVPN", lpFilePart=0x0) returned 0x2b [0203.352] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f028) returned 1 [0203.352] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\NordVPN" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\nordvpn"), fInfoLevelId=0x0, lpFileInformation=0x22f8e04 | out: lpFileInformation=0x22f8e04*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f024) returned 1 [0203.355] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0203.408] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.408] GetEnvironmentVariableW (in: lpName="appdata", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x25 [0203.408] CoTaskMemFree (pv=0x77de38) [0203.409] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Pocomail\\accounts.ini", nBufferLength=0x105, lpBuffer=0x19eb1c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Pocomail\\accounts.ini", lpFilePart=0x0) returned 0x3b [0203.409] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efc4) returned 1 [0203.409] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Pocomail\\accounts.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\pocomail\\accounts.ini"), fInfoLevelId=0x0, lpFileInformation=0x19f040 | out: lpFileInformation=0x19f040*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.409] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efc0) returned 1 [0203.417] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFilePart=0x0) returned 0x42 [0203.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.417] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.418] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.421] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFilePart=0x0) returned 0x42 [0203.421] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.421] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.422] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.444] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.444] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x2 [0203.444] CoTaskMemFree (pv=0x77de38) [0203.446] GetFullPathNameW (in: lpFileName="C:\\FTP Navigator\\Ftplist.txt", nBufferLength=0x105, lpBuffer=0x19e9f8, lpFilePart=0x0 | out: lpBuffer="C:\\FTP Navigator\\Ftplist.txt", lpFilePart=0x0) returned 0x1c [0203.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef30) returned 1 [0203.446] CreateFileW (lpFileName="C:\\FTP Navigator\\Ftplist.txt" (normalized: "c:\\ftp navigator\\ftplist.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f0) returned 1 [0203.480] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.480] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x77de38, nSize=0x104 | out: lpBuffer="") returned 0x2 [0203.480] CoTaskMemFree (pv=0x77de38) [0203.482] GetFullPathNameW (in: lpFileName="C:\\cftp\\Ftplist.txt", nBufferLength=0x105, lpBuffer=0x19eb5c, lpFilePart=0x0 | out: lpBuffer="C:\\cftp\\Ftplist.txt", lpFilePart=0x0) returned 0x13 [0203.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f004) returned 1 [0203.482] GetFileAttributesExW (in: lpFileName="C:\\cftp\\Ftplist.txt" (normalized: "c:\\cftp\\ftplist.txt"), fInfoLevelId=0x0, lpFileInformation=0x19f080 | out: lpFileInformation=0x19f080*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.483] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f000) returned 1 [0203.498] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.498] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0203.498] CoTaskMemFree (pv=0x77de38) [0203.498] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19eac8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0203.502] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f074) returned 1 [0203.502] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\", nBufferLength=0x105, lpBuffer=0x19eb34, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\", lpFilePart=0x0) returned 0x2e [0203.502] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\*" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucbrowser\\*"), lpFindFileData=0x19ed9c | out: lpFindFileData=0x19ed9c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0203.502] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f038) returned 1 [0203.509] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\profiles.ini", lpFilePart=0x0) returned 0x3b [0203.509] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.509] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\k-meleon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.511] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.513] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\profiles.ini", lpFilePart=0x0) returned 0x3b [0203.513] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.513] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\k-meleon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.519] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", lpFilePart=0x0) returned 0x43 [0203.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.520] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\comodo\\icedragon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.524] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", lpFilePart=0x0) returned 0x43 [0203.524] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.524] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\comodo\\icedragon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.526] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.580] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Aerofox\\FoxmailPreview", ulOptions=0x0, samDesired=0x20019, phkResult=0x19eef0 | out: phkResult=0x19eef0*=0x0) returned 0x2 [0203.612] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Aerofox\\Foxmail\\V3.1", ulOptions=0x0, samDesired=0x20019, phkResult=0x19eef0 | out: phkResult=0x19eef0*=0x0) returned 0x2 [0203.613] GetFullPathNameW (in: lpFileName="\\Storage\\", nBufferLength=0x105, lpBuffer=0x19ea14, lpFilePart=0x0 | out: lpBuffer="C:\\Storage\\", lpFilePart=0x0) returned 0xb [0203.613] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eeb8) returned 1 [0203.613] GetFileAttributesExW (in: lpFileName="C:\\Storage\\" (normalized: "c:\\storage"), fInfoLevelId=0x0, lpFileInformation=0x19ef34 | out: lpFileInformation=0x19ef34*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.613] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eeb4) returned 1 [0203.614] GetFullPathNameW (in: lpFileName="\\mail\\", nBufferLength=0x105, lpBuffer=0x19ea14, lpFilePart=0x0 | out: lpBuffer="C:\\mail\\", lpFilePart=0x0) returned 0x8 [0203.614] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eeb8) returned 1 [0203.614] GetFileAttributesExW (in: lpFileName="C:\\mail\\" (normalized: "c:\\mail"), fInfoLevelId=0x0, lpFileInformation=0x19ef34 | out: lpFileInformation=0x19ef34*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.614] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eeb4) returned 1 [0203.615] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.615] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0203.615] CoTaskMemFree (pv=0x77de38) [0203.615] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19e988, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0203.616] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\VirtualStore\\Program Files\\Foxmail\\mail\\", nBufferLength=0x105, lpBuffer=0x19ea14, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\VirtualStore\\Program Files\\Foxmail\\mail\\", lpFilePart=0x0) returned 0x4c [0203.616] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eeb8) returned 1 [0203.616] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\VirtualStore\\Program Files\\Foxmail\\mail\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\virtualstore\\program files\\foxmail\\mail"), fInfoLevelId=0x0, lpFileInformation=0x19ef34 | out: lpFileInformation=0x19ef34*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.616] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eeb4) returned 1 [0203.616] CoTaskMemAlloc (cb=0x20c) returned 0x77de38 [0203.616] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x77de38 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0203.616] CoTaskMemFree (pv=0x77de38) [0203.616] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19e988, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0203.617] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\VirtualStore\\Program Files (x86)\\Foxmail\\mail\\", nBufferLength=0x105, lpBuffer=0x19ea14, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\VirtualStore\\Program Files (x86)\\Foxmail\\mail\\", lpFilePart=0x0) returned 0x52 [0203.617] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eeb8) returned 1 [0203.617] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\VirtualStore\\Program Files (x86)\\Foxmail\\mail\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\virtualstore\\program files (x86)\\foxmail\\mail"), fInfoLevelId=0x0, lpFileInformation=0x19ef34 | out: lpFileInformation=0x19ef34*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0203.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eeb4) returned 1 [0203.619] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\profiles.ini", lpFilePart=0x0) returned 0x3e [0203.620] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.620] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\thunderbird\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.623] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\profiles.ini", nBufferLength=0x105, lpBuffer=0x19ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\profiles.ini", lpFilePart=0x0) returned 0x3e [0203.623] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef38) returned 1 [0203.623] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\thunderbird\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0203.624] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19d5f8) returned 1 [0203.661] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x0) returned 0x2 [0203.664] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x0) returned 0x2 [0203.666] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x0) returned 0x2 [0203.667] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x4f0) returned 0x0 [0203.668] RegQueryInfoKeyW (in: hKey=0x4f0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x19f024, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x19f020, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x19f024*=0x3, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x19f020*=0x6, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0203.668] RegEnumKeyExW (in: hKey=0x4f0, dwIndex=0x0, lpName=0x2306b84, lpcchName=0x19f040, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000001", lpcchName=0x19f040, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0203.668] RegEnumKeyExW (in: hKey=0x4f0, dwIndex=0x1, lpName=0x2306b84, lpcchName=0x19f040, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000002", lpcchName=0x19f040, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0203.668] RegEnumKeyExW (in: hKey=0x4f0, dwIndex=0x2, lpName=0x2306b84, lpcchName=0x19f040, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000003", lpcchName=0x19f040, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0203.668] RegOpenKeyExW (in: hKey=0x4f0, lpSubKey="00000001", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x4f8) returned 0x0 [0203.670] RegQueryValueExW (in: hKey=0x4f8, lpValueName="Email", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.671] RegQueryValueExW (in: hKey=0x4f8, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.672] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.674] RegQueryValueExW (in: hKey=0x4f8, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.674] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.674] RegCloseKey (hKey=0x4f8) returned 0x0 [0203.674] RegOpenKeyExW (in: hKey=0x4f0, lpSubKey="00000002", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x4f8) returned 0x0 [0203.674] RegQueryValueExW (in: hKey=0x4f8, lpValueName="Email", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x1, lpData=0x0, lpcbData=0x19f018*=0x1e) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="Email", lpReserved=0x0, lpType=0x19f01c, lpData=0x2307178, lpcbData=0x19f018*=0x1e | out: lpType=0x19f01c*=0x1, lpData="achoo@gdllo.de", lpcbData=0x19f018*=0x1e) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x3, lpData=0x0, lpcbData=0x19f018*=0x121) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x23071d0, lpcbData=0x19f018*=0x121 | out: lpType=0x19f01c*=0x3, lpData=0x23071d0*, lpcbData=0x19f018*=0x121) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x3, lpData=0x0, lpcbData=0x19f018*=0x121) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x2307334, lpcbData=0x19f018*=0x121 | out: lpType=0x19f01c*=0x3, lpData=0x2307334*, lpcbData=0x19f018*=0x121) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x3, lpData=0x0, lpcbData=0x19f018*=0x121) returned 0x0 [0203.675] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x2307464, lpcbData=0x19f018*=0x121 | out: lpType=0x19f01c*=0x3, lpData=0x2307464*, lpcbData=0x19f018*=0x121) returned 0x0 [0205.066] CryptUnprotectData (in: pDataIn=0x19f004, ppszDataDescr=0x0, pOptionalEntropy=0x19effc, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x1, pDataOut=0x19f00c | out: ppszDataDescr=0x0, pDataOut=0x19f00c) returned 1 [0205.087] LocalFree (hMem=0x73ed40) returned 0x0 [0205.087] RegQueryValueExW (in: hKey=0x4f8, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.087] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.087] RegQueryValueExW (in: hKey=0x4f8, lpValueName="Email", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x1, lpData=0x0, lpcbData=0x19f018*=0x1e) returned 0x0 [0205.087] RegQueryValueExW (in: hKey=0x4f8, lpValueName="Email", lpReserved=0x0, lpType=0x19f01c, lpData=0x2307794, lpcbData=0x19f018*=0x1e | out: lpType=0x19f01c*=0x1, lpData="achoo@gdllo.de", lpcbData=0x19f018*=0x1e) returned 0x0 [0205.090] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x1, lpData=0x0, lpcbData=0x19f018*=0x1c) returned 0x0 [0205.090] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x19f01c, lpData=0x2307810, lpcbData=0x19f018*=0x1c | out: lpType=0x19f01c*=0x1, lpData="smtp.gdllo.de", lpcbData=0x19f018*=0x1c) returned 0x0 [0205.090] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x1, lpData=0x0, lpcbData=0x19f018*=0x1c) returned 0x0 [0205.090] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x19f01c, lpData=0x2307860, lpcbData=0x19f018*=0x1c | out: lpType=0x19f01c*=0x1, lpData="smtp.gdllo.de", lpcbData=0x19f018*=0x1c) returned 0x0 [0205.097] RegCloseKey (hKey=0x4f8) returned 0x0 [0205.098] RegOpenKeyExW (in: hKey=0x4f0, lpSubKey="00000003", ulOptions=0x0, samDesired=0x20019, phkResult=0x19effc | out: phkResult=0x19effc*=0x4f8) returned 0x0 [0205.099] RegQueryValueExW (in: hKey=0x4f8, lpValueName="Email", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.099] RegQueryValueExW (in: hKey=0x4f8, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.099] RegQueryValueExW (in: hKey=0x4f8, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.099] RegQueryValueExW (in: hKey=0x4f8, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.099] RegQueryValueExW (in: hKey=0x4f8, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f01c, lpData=0x0, lpcbData=0x19f018*=0x0 | out: lpType=0x19f01c*=0x0, lpData=0x0, lpcbData=0x19f018*=0x0) returned 0x2 [0205.099] RegCloseKey (hKey=0x4f8) returned 0x0 [0205.132] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.132] GetEnvironmentVariableW (in: lpName="Programfiles(x86)", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.132] CoTaskMemFree (pv=0x7a9af0) [0205.134] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.134] GetEnvironmentVariableW (in: lpName="programfiles(x86)", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.134] CoTaskMemFree (pv=0x7a9af0) [0205.135] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\jDownloader\\config\\database.script", nBufferLength=0x105, lpBuffer=0x19eb1c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\jDownloader\\config\\database.script", lpFilePart=0x0) returned 0x39 [0205.135] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efc4) returned 1 [0205.135] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\jDownloader\\config\\database.script" (normalized: "c:\\program files (x86)\\jdownloader\\config\\database.script"), fInfoLevelId=0x0, lpFileInformation=0x19f040 | out: lpFileInformation=0x19f040*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.136] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efc0) returned 1 [0205.202] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Wow6432Node\\RealVNC\\WinVNC4", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.202] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Wow6432Node\\RealVNC\\WinVNC4", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.202] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\RealVNC\\vncserver", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.203] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\RealVNC\\vncserver", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.203] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\RealVNC\\WinVNC4", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.203] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\RealVNC\\WinVNC4", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.203] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\ORL\\WinVNC3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.203] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ORL\\WinVNC3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.203] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\TightVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.204] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\TightVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.204] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\TightVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.204] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\TightVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.204] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\TightVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.204] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\TightVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.204] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\TigerVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.205] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\TigerVNC\\Server", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ef80 | out: phkResult=0x19ef80*=0x0) returned 0x2 [0205.205] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.205] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.205] CoTaskMemFree (pv=0x7a9af0) [0205.207] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.207] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.207] CoTaskMemFree (pv=0x7a9af0) [0205.208] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.208] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.208] CoTaskMemFree (pv=0x7a9af0) [0205.208] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.208] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.208] CoTaskMemFree (pv=0x7a9af0) [0205.208] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.208] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.208] CoTaskMemFree (pv=0x7a9af0) [0205.209] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.209] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.209] CoTaskMemFree (pv=0x7a9af0) [0205.209] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.209] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.209] CoTaskMemFree (pv=0x7a9af0) [0205.209] CoTaskMemAlloc (cb=0x20c) returned 0x7a9af0 [0205.209] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0x7a9af0, nSize=0x104 | out: lpBuffer="") returned 0x16 [0205.209] CoTaskMemFree (pv=0x7a9af0) [0205.209] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x36 [0205.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.210] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\uvnc bvba\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.210] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x36 [0205.210] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.210] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\uvnc bvba\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.210] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x36 [0205.210] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.210] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\uvnc bvba\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.210] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x36 [0205.210] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.210] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\uvnc bvba\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\uvnc bvba\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.210] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x2c [0205.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.211] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x2c [0205.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.211] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x2c [0205.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.211] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", nBufferLength=0x105, lpBuffer=0x19ea6c, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini", lpFilePart=0x0) returned 0x2c [0205.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19ef14) returned 1 [0205.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\UltraVNC\\ultravnc.ini" (normalized: "c:\\program files (x86)\\ultravnc\\ultravnc.ini"), fInfoLevelId=0x0, lpFileInformation=0x19ef90 | out: lpFileInformation=0x19ef90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0205.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19ef10) returned 1 [0205.221] GetUserNameW (in: lpBuffer=0x19f1bc, pcbBuffer=0x230b9d8 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x230b9d8) returned 1 [0205.222] GetComputerNameW (in: lpBuffer=0x19f1bc, nSize=0x230bea0 | out: lpBuffer="XC64ZB", nSize=0x230bea0) returned 1 [0205.242] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f230 | out: lpTimeZoneInformation=0x19f230) returned 0x2 [0205.323] GetUserNameW (in: lpBuffer=0x19f1ac, pcbBuffer=0x230f880 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x230f880) returned 1 [0205.324] GetComputerNameW (in: lpBuffer=0x19f1ac, nSize=0x230fd18 | out: lpBuffer="XC64ZB", nSize=0x230fd18) returned 1 [0205.350] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4f8 [0205.350] SetEvent (hEvent=0x3cc) returned 1 [0205.351] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f32c*=0x4f8, lpdwindex=0x19f14c | out: lpdwindex=0x19f14c) returned 0x0 [0205.351] CoGetContextToken (in: pToken=0x19e164 | out: pToken=0x19e164) returned 0x0 [0205.351] CoGetContextToken (in: pToken=0x19e144 | out: pToken=0x19e144) returned 0x0 [0205.351] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.352] IUnknown:Release (This=0x724130) returned 0x1 [0205.352] IUnknown:Release (This=0x724130) returned 0x0 [0205.352] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.352] IUnknown:Release (This=0x73cb38) returned 0x1 [0205.352] IUnknown:Release (This=0x73cb38) returned 0x0 [0205.352] IUnknown:Release (This=0x718f20) returned 0x3 [0205.352] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.352] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.352] IUnknown:Release (This=0x755850) returned 0x1 [0205.352] IUnknown:Release (This=0x755850) returned 0x0 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] IUnknown:Release (This=0x754c38) returned 0x0 [0205.358] IUnknown:Release (This=0x754c90) returned 0x0 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.358] WbemLocator:IUnknown:Release (This=0x74ef88) returned 0x2 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.358] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.359] IUnknown:Release (This=0x754b88) returned 0x0 [0205.359] IUnknown:Release (This=0x754b5c) returned 0x0 [0205.359] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.359] IUnknown:Release (This=0x761b20) returned 0x1 [0205.359] IUnknown:Release (This=0x761b20) returned 0x0 [0205.361] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.361] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.361] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.361] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.362] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.362] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.362] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.362] IUnknown:Release (This=0x73d8b0) returned 0x1 [0205.362] WbemLocator:IUnknown:Release (This=0x74ef88) returned 0x1 [0205.362] WbemLocator:IUnknown:Release (This=0x74ef88) returned 0x0 [0205.363] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.363] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.363] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.363] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.363] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.363] IUnknown:Release (This=0x73d8b0) returned 0x0 [0205.363] IUnknown:Release (This=0x754ce8) returned 0x0 [0205.363] IUnknown:Release (This=0x754cbc) returned 0x0 [0205.364] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.364] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.364] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.365] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.365] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0205.365] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.365] WbemLocator:IUnknown:Release (This=0x739138) returned 0x1 [0205.365] WbemLocator:IUnknown:Release (This=0x74f438) returned 0x0 [0205.365] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.365] IUnknown:Release (This=0x73d3e8) returned 0x2 [0205.365] IUnknown:Release (This=0x73d3e8) returned 0x1 [0205.365] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.365] WbemLocator:IUnknown:Release (This=0x737a38) returned 0x1 [0205.365] WbemLocator:IUnknown:Release (This=0x74fbb8) returned 0x0 [0205.365] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.365] IUnknown:Release (This=0x73dd78) returned 0x1 [0205.365] IUnknown:Release (This=0x73dd78) returned 0x0 [0205.365] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.365] IUnknown:Release (This=0x73d250) returned 0x1 [0205.365] IUnknown:Release (This=0x73d250) returned 0x0 [0205.365] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.365] IUnknown:Release (This=0x7968e0) returned 0x1 [0205.366] IUnknown:Release (This=0x7968e0) returned 0x0 [0205.366] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.366] IUnknown:Release (This=0x797d98) returned 0x1 [0205.366] IUnknown:Release (This=0x797d98) returned 0x0 [0205.366] CoGetContextToken (in: pToken=0x19e0c8 | out: pToken=0x19e0c8) returned 0x0 [0205.366] IUnknown:Release (This=0x796280) returned 0x1 [0205.366] IUnknown:Release (This=0x796280) returned 0x0 [0205.367] CoGetContextToken (in: pToken=0x19f1f8 | out: pToken=0x19f1f8) returned 0x0 [0205.367] CoGetContextToken (in: pToken=0x19f158 | out: pToken=0x19f158) returned 0x0 [0205.367] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x19f228*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f224 | out: ppvObject=0x19f224*=0x7688b8) returned 0x0 [0205.367] WbemDefPath:IUnknown:AddRef (This=0x7688b8) returned 0x3 [0205.367] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x2 [0205.367] WbemDefPath:IWbemPath:SetText (This=0x7688b8, uMode=0x4, pszPath="Win32_OperatingSystem") returned 0x0 [0205.367] WbemDefPath:IWbemPath:GetInfo (in: This=0x7688b8, uRequestedInfo=0x0, puResponse=0x19f3d8 | out: puResponse=0x19f3d8*=0xc15) returned 0x0 [0205.367] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7688b8, puCount=0x19f3d0 | out: puCount=0x19f3d0*=0x0) returned 0x0 [0205.368] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f3a8 | out: puCount=0x19f3a8*=0x2) returned 0x0 [0205.368] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f3a4*=0x0, pszText=0x0 | out: puBuffLength=0x19f3a4*=0xf, pszText=0x0) returned 0x0 [0205.368] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f3a4*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3a4*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.378] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f240*=0x504, lpdwindex=0x19f0f4 | out: lpdwindex=0x19f0f4) returned 0x0 [0205.378] CoGetContextToken (in: pToken=0x19e10c | out: pToken=0x19e10c) returned 0x0 [0205.378] CoGetContextToken (in: pToken=0x19e0c4 | out: pToken=0x19e0c4) returned 0x0 [0205.378] WbemLocator:IUnknown:Release (This=0x739438) returned 0x1 [0205.378] IUnknown:Release (This=0x761288) returned 0x0 [0205.388] CoGetContextToken (in: pToken=0x19e10c | out: pToken=0x19e10c) returned 0x0 [0205.388] CoGetContextToken (in: pToken=0x19e0c4 | out: pToken=0x19e0c4) returned 0x0 [0205.388] WbemLocator:IUnknown:Release (This=0x77ace8) returned 0x1 [0205.388] IUnknown:Release (This=0x7614e0) returned 0x0 [0205.417] CoGetContextToken (in: pToken=0x19f000 | out: pToken=0x19f000) returned 0x0 [0205.417] CoGetContextToken (in: pToken=0x19efa8 | out: pToken=0x19efa8) returned 0x0 [0205.417] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef84 | out: ppvObject=0x19ef84*=0x710118) returned 0x0 [0205.417] CObjectContext::ContextCallback () returned 0x0 [0205.419] IUnknown:Release (This=0x710118) returned 0x1 [0205.419] CoUnmarshalInterface (in: pStm=0x74b710, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19eff4 | out: ppv=0x19eff4*=0x77ade8) returned 0x0 [0205.419] CoMarshalInterface (pStm=0x74b710, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x77ade8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0205.419] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee94 | out: ppvObject=0x19ee94*=0x77ade8) returned 0x0 [0205.419] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ee50 | out: ppvObject=0x19ee50*=0x0) returned 0x80004002 [0205.420] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec6c | out: ppvObject=0x19ec6c*=0x0) returned 0x80004002 [0205.420] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19ea44 | out: ppvObject=0x19ea44*=0x0) returned 0x80004002 [0205.420] WbemLocator:IUnknown:AddRef (This=0x77ade8) returned 0x3 [0205.421] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e7a4 | out: ppvObject=0x19e7a4*=0x0) returned 0x80004002 [0205.421] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e754 | out: ppvObject=0x19e754*=0x0) returned 0x80004002 [0205.421] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e760 | out: ppvObject=0x19e760*=0x77ad44) returned 0x0 [0205.421] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x77ad44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e768 | out: pCid=0x19e768*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.421] WbemLocator:IUnknown:Release (This=0x77ad44) returned 0x3 [0205.421] CoGetContextToken (in: pToken=0x19e7c0 | out: pToken=0x19e7c0) returned 0x0 [0205.421] CoGetObjectContext (in: riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x77db8c | out: ppv=0x77db8c*=0x710050) returned 0x0 [0205.421] CoGetContextToken (in: pToken=0x19ebc8 | out: pToken=0x19ebc8) returned 0x0 [0205.421] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ec54 | out: ppvObject=0x19ec54*=0x77adcc) returned 0x0 [0205.421] WbemLocator:IRpcOptions:Query (in: This=0x77adcc, pPrx=0x77ade8, dwProperty=2, pdwValue=0x19ec60 | out: pdwValue=0x19ec60) returned 0x0 [0205.421] WbemLocator:IUnknown:Release (This=0x77adcc) returned 0x3 [0205.421] WbemLocator:IUnknown:Release (This=0x77ade8) returned 0x2 [0205.421] WbemLocator:IUnknown:Release (This=0x77ade8) returned 0x1 [0205.421] CoGetContextToken (in: pToken=0x19ef40 | out: pToken=0x19ef40) returned 0x0 [0205.421] WbemLocator:IUnknown:AddRef (This=0x77ade8) returned 0x2 [0205.421] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f8 | out: ppvObject=0x19f1f8*=0x77adc4) returned 0x0 [0205.421] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x77adc4, pProxy=0x77ade8, pAuthnSvc=0x19f248, pAuthzSvc=0x19f244, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240, pImpLevel=0x19f230, pAuthInfo=0x19f234, pCapabilites=0x19f238 | out: pAuthnSvc=0x19f248*=0xa, pAuthzSvc=0x19f244*=0x0, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240*=0x6, pImpLevel=0x19f230*=0x2, pAuthInfo=0x19f234, pCapabilites=0x19f238*=0x1) returned 0x0 [0205.422] WbemLocator:IUnknown:Release (This=0x77adc4) returned 0x2 [0205.422] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1ec | out: ppvObject=0x19f1ec*=0x77ade8) returned 0x0 [0205.422] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1d8 | out: ppvObject=0x19f1d8*=0x77adc4) returned 0x0 [0205.422] WbemLocator:IClientSecurity:SetBlanket (This=0x77adc4, pProxy=0x77ade8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.422] WbemLocator:IUnknown:Release (This=0x77adc4) returned 0x3 [0205.422] WbemLocator:IUnknown:Release (This=0x77ade8) returned 0x2 [0205.422] CoTaskMemFree (pv=0x76f0a8) [0205.422] WbemLocator:IUnknown:Release (This=0x77ade8) returned 0x1 [0205.422] SysStringLen (param_1=0x0) returned 0x0 [0205.422] CoGetContextToken (in: pToken=0x19f1b8 | out: pToken=0x19f1b8) returned 0x0 [0205.422] CoGetContextToken (in: pToken=0x19f118 | out: pToken=0x19f118) returned 0x0 [0205.422] WbemLocator:IUnknown:QueryInterface (in: This=0x77ade8, riid=0x19f1e8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19f1e4 | out: ppvObject=0x19f1e4*=0x79aad0) returned 0x0 [0205.423] WbemLocator:IUnknown:AddRef (This=0x79aad0) returned 0x3 [0205.423] WbemLocator:IUnknown:Release (This=0x79aad0) returned 0x2 [0205.423] CoGetContextToken (in: pToken=0x19f178 | out: pToken=0x19f178) returned 0x0 [0205.423] WbemLocator:IUnknown:AddRef (This=0x79aad0) returned 0x3 [0205.423] WbemLocator:IUnknown:QueryInterface (in: This=0x79aad0, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f8 | out: ppvObject=0x19f1f8*=0x77adc4) returned 0x0 [0205.423] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x77adc4, pProxy=0x79aad0, pAuthnSvc=0x19f248, pAuthzSvc=0x19f244, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240, pImpLevel=0x19f230, pAuthInfo=0x19f234, pCapabilites=0x19f238 | out: pAuthnSvc=0x19f248*=0xa, pAuthzSvc=0x19f244*=0x0, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240*=0x6, pImpLevel=0x19f230*=0x2, pAuthInfo=0x19f234, pCapabilites=0x19f238*=0x1) returned 0x0 [0205.423] WbemLocator:IUnknown:Release (This=0x77adc4) returned 0x3 [0205.423] WbemLocator:IUnknown:QueryInterface (in: This=0x79aad0, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1ec | out: ppvObject=0x19f1ec*=0x77ade8) returned 0x0 [0205.423] WbemLocator:IUnknown:QueryInterface (in: This=0x79aad0, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1d8 | out: ppvObject=0x19f1d8*=0x77adc4) returned 0x0 [0205.423] WbemLocator:IClientSecurity:SetBlanket (This=0x77adc4, pProxy=0x79aad0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.423] WbemLocator:IUnknown:Release (This=0x77adc4) returned 0x4 [0205.423] WbemLocator:IUnknown:Release (This=0x77ade8) returned 0x3 [0205.423] CoTaskMemFree (pv=0x76f4f8) [0205.424] WbemLocator:IUnknown:Release (This=0x79aad0) returned 0x2 [0205.424] SysStringLen (param_1=0x0) returned 0x0 [0205.424] CoGetContextToken (in: pToken=0x19f0f0 | out: pToken=0x19f0f0) returned 0x0 [0205.424] WbemLocator:IUnknown:AddRef (This=0x79aad0) returned 0x3 [0205.424] IWbemServices:ExecQuery (in: This=0x79aad0, strQueryLanguage="WQL", strQuery="select * from Win32_OperatingSystem", lFlags=16, pCtx=0x0, ppEnum=0x19f308 | out: ppEnum=0x19f308*=0x7618c8) returned 0x0 [0205.489] IUnknown:QueryInterface (in: This=0x7618c8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f158 | out: ppvObject=0x19f158*=0x7618cc) returned 0x0 [0205.489] IClientSecurity:QueryBlanket (in: This=0x7618cc, pProxy=0x7618c8, pAuthnSvc=0x19f1a8, pAuthzSvc=0x19f1a4, pServerPrincName=0x19f19c, pAuthnLevel=0x19f1a0, pImpLevel=0x19f190, pAuthInfo=0x19f194, pCapabilites=0x19f198 | out: pAuthnSvc=0x19f1a8*=0xa, pAuthzSvc=0x19f1a4*=0x0, pServerPrincName=0x19f19c, pAuthnLevel=0x19f1a0*=0x6, pImpLevel=0x19f190*=0x2, pAuthInfo=0x19f194, pCapabilites=0x19f198*=0x1) returned 0x0 [0205.489] IUnknown:Release (This=0x7618cc) returned 0x1 [0205.489] IUnknown:QueryInterface (in: This=0x7618c8, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f14c | out: ppvObject=0x19f14c*=0x779ce8) returned 0x0 [0205.489] IUnknown:QueryInterface (in: This=0x7618c8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f138 | out: ppvObject=0x19f138*=0x7618cc) returned 0x0 [0205.489] IClientSecurity:SetBlanket (This=0x7618cc, pProxy=0x7618c8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.492] IUnknown:Release (This=0x7618cc) returned 0x2 [0205.492] WbemLocator:IUnknown:Release (This=0x779ce8) returned 0x1 [0205.492] CoTaskMemFree (pv=0x76f5e8) [0205.492] IUnknown:QueryInterface (in: This=0x7618c8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed44 | out: ppvObject=0x19ed44*=0x779ce8) returned 0x0 [0205.493] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ed00 | out: ppvObject=0x19ed00*=0x0) returned 0x80004002 [0205.493] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eb1c | out: ppvObject=0x19eb1c*=0x0) returned 0x80004002 [0205.494] IUnknown:QueryInterface (in: This=0x7618c8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e8f4 | out: ppvObject=0x19e8f4*=0x0) returned 0x80004002 [0205.495] WbemLocator:IUnknown:AddRef (This=0x779ce8) returned 0x3 [0205.495] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e654 | out: ppvObject=0x19e654*=0x0) returned 0x80004002 [0205.495] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e604 | out: ppvObject=0x19e604*=0x0) returned 0x80004002 [0205.495] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e610 | out: ppvObject=0x19e610*=0x779c44) returned 0x0 [0205.495] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x779c44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e618 | out: pCid=0x19e618*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.495] WbemLocator:IUnknown:Release (This=0x779c44) returned 0x3 [0205.495] CoGetContextToken (in: pToken=0x19e670 | out: pToken=0x19e670) returned 0x0 [0205.495] CoGetContextToken (in: pToken=0x19ea78 | out: pToken=0x19ea78) returned 0x0 [0205.495] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb04 | out: ppvObject=0x19eb04*=0x779ccc) returned 0x0 [0205.495] WbemLocator:IRpcOptions:Query (in: This=0x779ccc, pPrx=0x779ce8, dwProperty=2, pdwValue=0x19eb10 | out: pdwValue=0x19eb10) returned 0x80004002 [0205.495] WbemLocator:IUnknown:Release (This=0x779ccc) returned 0x3 [0205.496] WbemLocator:IUnknown:Release (This=0x779ce8) returned 0x2 [0205.496] CoGetContextToken (in: pToken=0x19f058 | out: pToken=0x19f058) returned 0x0 [0205.496] CoGetContextToken (in: pToken=0x19efb8 | out: pToken=0x19efb8) returned 0x0 [0205.496] WbemLocator:IUnknown:QueryInterface (in: This=0x779ce8, riid=0x19f088*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f084 | out: ppvObject=0x19f084*=0x7618c8) returned 0x0 [0205.496] IUnknown:AddRef (This=0x7618c8) returned 0x4 [0205.496] IUnknown:Release (This=0x7618c8) returned 0x3 [0205.496] IUnknown:Release (This=0x7618c8) returned 0x2 [0205.496] WbemLocator:IUnknown:Release (This=0x79aad0) returned 0x2 [0205.496] SysStringLen (param_1=0x0) returned 0x0 [0205.496] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f354 | out: puCount=0x19f354*=0x2) returned 0x0 [0205.496] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f350*=0x0, pszText=0x0 | out: puBuffLength=0x19f350*=0xf, pszText=0x0) returned 0x0 [0205.496] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f350*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f350*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.496] CoGetContextToken (in: pToken=0x19f190 | out: pToken=0x19f190) returned 0x0 [0205.496] IUnknown:AddRef (This=0x7618c8) returned 0x3 [0205.496] IEnumWbemClassObject:Clone (in: This=0x7618c8, ppEnum=0x19f350 | out: ppEnum=0x19f350*=0x7614e0) returned 0x0 [0205.498] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f20c | out: ppvObject=0x19f20c*=0x7614e4) returned 0x0 [0205.498] IClientSecurity:QueryBlanket (in: This=0x7614e4, pProxy=0x7614e0, pAuthnSvc=0x19f25c, pAuthzSvc=0x19f258, pServerPrincName=0x19f250, pAuthnLevel=0x19f254, pImpLevel=0x19f244, pAuthInfo=0x19f248, pCapabilites=0x19f24c | out: pAuthnSvc=0x19f25c*=0xa, pAuthzSvc=0x19f258*=0x0, pServerPrincName=0x19f250, pAuthnLevel=0x19f254*=0x6, pImpLevel=0x19f244*=0x2, pAuthInfo=0x19f248, pCapabilites=0x19f24c*=0x1) returned 0x0 [0205.498] IUnknown:Release (This=0x7614e4) returned 0x1 [0205.498] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f200 | out: ppvObject=0x19f200*=0x7798e8) returned 0x0 [0205.498] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1ec | out: ppvObject=0x19f1ec*=0x7614e4) returned 0x0 [0205.498] IClientSecurity:SetBlanket (This=0x7614e4, pProxy=0x7614e0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.549] IUnknown:Release (This=0x7614e4) returned 0x2 [0205.549] WbemLocator:IUnknown:Release (This=0x7798e8) returned 0x1 [0205.549] CoTaskMemFree (pv=0x76f198) [0205.549] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ede8 | out: ppvObject=0x19ede8*=0x7798e8) returned 0x0 [0205.549] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eda4 | out: ppvObject=0x19eda4*=0x0) returned 0x80004002 [0205.550] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ebc4 | out: ppvObject=0x19ebc4*=0x0) returned 0x80004002 [0205.551] IUnknown:QueryInterface (in: This=0x7614e0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e99c | out: ppvObject=0x19e99c*=0x0) returned 0x80004002 [0205.551] WbemLocator:IUnknown:AddRef (This=0x7798e8) returned 0x3 [0205.551] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e6fc | out: ppvObject=0x19e6fc*=0x0) returned 0x80004002 [0205.551] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6ac | out: ppvObject=0x19e6ac*=0x0) returned 0x80004002 [0205.551] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6b8 | out: ppvObject=0x19e6b8*=0x779844) returned 0x0 [0205.552] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x779844, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e6c0 | out: pCid=0x19e6c0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.552] WbemLocator:IUnknown:Release (This=0x779844) returned 0x3 [0205.552] CoGetContextToken (in: pToken=0x19e718 | out: pToken=0x19e718) returned 0x0 [0205.552] CoGetContextToken (in: pToken=0x19eb20 | out: pToken=0x19eb20) returned 0x0 [0205.552] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebac | out: ppvObject=0x19ebac*=0x7798cc) returned 0x0 [0205.552] WbemLocator:IRpcOptions:Query (in: This=0x7798cc, pPrx=0x7798e8, dwProperty=2, pdwValue=0x19ebb8 | out: pdwValue=0x19ebb8) returned 0x80004002 [0205.552] WbemLocator:IUnknown:Release (This=0x7798cc) returned 0x3 [0205.552] WbemLocator:IUnknown:Release (This=0x7798e8) returned 0x2 [0205.552] CoGetContextToken (in: pToken=0x19f0f8 | out: pToken=0x19f0f8) returned 0x0 [0205.552] CoGetContextToken (in: pToken=0x19f058 | out: pToken=0x19f058) returned 0x0 [0205.552] WbemLocator:IUnknown:QueryInterface (in: This=0x7798e8, riid=0x19f128*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f124 | out: ppvObject=0x19f124*=0x7614e0) returned 0x0 [0205.552] IUnknown:AddRef (This=0x7614e0) returned 0x4 [0205.552] IUnknown:Release (This=0x7614e0) returned 0x3 [0205.552] IUnknown:Release (This=0x7614e0) returned 0x2 [0205.552] IUnknown:Release (This=0x7618c8) returned 0x2 [0205.552] SysStringLen (param_1=0x0) returned 0x0 [0205.552] IEnumWbemClassObject:Reset (This=0x7614e0) returned 0x0 [0205.553] CoTaskMemAlloc (cb=0x4) returned 0x767c90 [0205.553] IEnumWbemClassObject:Next (in: This=0x7614e0, lTimeout=-1, uCount=0x1, apObjects=0x767c90, puReturned=0x231130c | out: apObjects=0x767c90*=0x73dd78, puReturned=0x231130c*=0x1) returned 0x0 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e9a8 | out: ppvObject=0x19e9a8*=0x73dd78) returned 0x0 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e964 | out: ppvObject=0x19e964*=0x0) returned 0x80004002 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e784 | out: ppvObject=0x19e784*=0x0) returned 0x80004002 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e55c | out: ppvObject=0x19e55c*=0x0) returned 0x80004002 [0205.559] IUnknown:AddRef (This=0x73dd78) returned 0x3 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e2bc | out: ppvObject=0x19e2bc*=0x0) returned 0x80004002 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e26c | out: ppvObject=0x19e26c*=0x0) returned 0x80004002 [0205.559] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e278 | out: ppvObject=0x19e278*=0x73dd7c) returned 0x0 [0205.559] IMarshal:GetUnmarshalClass (in: This=0x73dd7c, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e280 | out: pCid=0x19e280*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0205.559] IUnknown:Release (This=0x73dd7c) returned 0x3 [0205.560] CoGetContextToken (in: pToken=0x19e2d8 | out: pToken=0x19e2d8) returned 0x0 [0205.560] CoGetContextToken (in: pToken=0x19e6e0 | out: pToken=0x19e6e0) returned 0x0 [0205.560] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e76c | out: ppvObject=0x19e76c*=0x0) returned 0x80004002 [0205.560] IUnknown:Release (This=0x73dd78) returned 0x2 [0205.560] CoGetContextToken (in: pToken=0x19ecb8 | out: pToken=0x19ecb8) returned 0x0 [0205.560] CoGetContextToken (in: pToken=0x19ec18 | out: pToken=0x19ec18) returned 0x0 [0205.560] IUnknown:QueryInterface (in: This=0x73dd78, riid=0x19ece8*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ece4 | out: ppvObject=0x19ece4*=0x73dd78) returned 0x0 [0205.560] IUnknown:AddRef (This=0x73dd78) returned 0x4 [0205.560] IUnknown:Release (This=0x73dd78) returned 0x3 [0205.560] IUnknown:Release (This=0x73dd78) returned 0x2 [0205.560] CoTaskMemFree (pv=0x767c90) [0205.560] CoGetContextToken (in: pToken=0x19f030 | out: pToken=0x19f030) returned 0x0 [0205.560] IUnknown:AddRef (This=0x73dd78) returned 0x3 [0205.560] CoTaskMemAlloc (cb=0x4) returned 0x767c50 [0205.560] IEnumWbemClassObject:Next (in: This=0x7614e0, lTimeout=-1, uCount=0x1, apObjects=0x767c50, puReturned=0x231130c | out: apObjects=0x767c50*=0x0, puReturned=0x231130c*=0x0) returned 0x1 [0205.561] CoTaskMemFree (pv=0x767c50) [0205.561] CoGetContextToken (in: pToken=0x19f1a0 | out: pToken=0x19f1a0) returned 0x0 [0205.561] IUnknown:AddRef (This=0x7618c8) returned 0x3 [0205.561] IEnumWbemClassObject:Clone (in: This=0x7618c8, ppEnum=0x19f360 | out: ppEnum=0x19f360*=0x761990) returned 0x0 [0205.562] IUnknown:QueryInterface (in: This=0x761990, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f21c | out: ppvObject=0x19f21c*=0x761994) returned 0x0 [0205.562] IClientSecurity:QueryBlanket (in: This=0x761994, pProxy=0x761990, pAuthnSvc=0x19f26c, pAuthzSvc=0x19f268, pServerPrincName=0x19f260, pAuthnLevel=0x19f264, pImpLevel=0x19f254, pAuthInfo=0x19f258, pCapabilites=0x19f25c | out: pAuthnSvc=0x19f26c*=0xa, pAuthzSvc=0x19f268*=0x0, pServerPrincName=0x19f260, pAuthnLevel=0x19f264*=0x6, pImpLevel=0x19f254*=0x2, pAuthInfo=0x19f258, pCapabilites=0x19f25c*=0x1) returned 0x0 [0205.562] IUnknown:Release (This=0x761994) returned 0x1 [0205.562] IUnknown:QueryInterface (in: This=0x761990, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f210 | out: ppvObject=0x19f210*=0x779be8) returned 0x0 [0205.562] IUnknown:QueryInterface (in: This=0x761990, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1fc | out: ppvObject=0x19f1fc*=0x761994) returned 0x0 [0205.562] IClientSecurity:SetBlanket (This=0x761994, pProxy=0x761990, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.564] IUnknown:Release (This=0x761994) returned 0x2 [0205.564] WbemLocator:IUnknown:Release (This=0x779be8) returned 0x1 [0205.564] CoTaskMemFree (pv=0x76f5e8) [0205.564] IUnknown:QueryInterface (in: This=0x761990, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19edf8 | out: ppvObject=0x19edf8*=0x779be8) returned 0x0 [0205.565] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19edb4 | out: ppvObject=0x19edb4*=0x0) returned 0x80004002 [0205.565] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ebd4 | out: ppvObject=0x19ebd4*=0x0) returned 0x80004002 [0205.566] IUnknown:QueryInterface (in: This=0x761990, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9ac | out: ppvObject=0x19e9ac*=0x0) returned 0x80004002 [0205.567] WbemLocator:IUnknown:AddRef (This=0x779be8) returned 0x3 [0205.567] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e70c | out: ppvObject=0x19e70c*=0x0) returned 0x80004002 [0205.567] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6bc | out: ppvObject=0x19e6bc*=0x0) returned 0x80004002 [0205.567] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6c8 | out: ppvObject=0x19e6c8*=0x779b44) returned 0x0 [0205.568] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x779b44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e6d0 | out: pCid=0x19e6d0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.568] WbemLocator:IUnknown:Release (This=0x779b44) returned 0x3 [0205.568] CoGetContextToken (in: pToken=0x19e728 | out: pToken=0x19e728) returned 0x0 [0205.568] CoGetContextToken (in: pToken=0x19eb30 | out: pToken=0x19eb30) returned 0x0 [0205.568] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebbc | out: ppvObject=0x19ebbc*=0x779bcc) returned 0x0 [0205.568] WbemLocator:IRpcOptions:Query (in: This=0x779bcc, pPrx=0x779be8, dwProperty=2, pdwValue=0x19ebc8 | out: pdwValue=0x19ebc8) returned 0x80004002 [0205.568] WbemLocator:IUnknown:Release (This=0x779bcc) returned 0x3 [0205.568] WbemLocator:IUnknown:Release (This=0x779be8) returned 0x2 [0205.568] CoGetContextToken (in: pToken=0x19f108 | out: pToken=0x19f108) returned 0x0 [0205.568] CoGetContextToken (in: pToken=0x19f068 | out: pToken=0x19f068) returned 0x0 [0205.568] WbemLocator:IUnknown:QueryInterface (in: This=0x779be8, riid=0x19f138*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f134 | out: ppvObject=0x19f134*=0x761990) returned 0x0 [0205.568] IUnknown:AddRef (This=0x761990) returned 0x4 [0205.568] IUnknown:Release (This=0x761990) returned 0x3 [0205.568] IUnknown:Release (This=0x761990) returned 0x2 [0205.568] IUnknown:Release (This=0x7618c8) returned 0x2 [0205.568] SysStringLen (param_1=0x0) returned 0x0 [0205.568] IEnumWbemClassObject:Reset (This=0x761990) returned 0x0 [0205.569] CoTaskMemAlloc (cb=0x4) returned 0x767cc0 [0205.569] IEnumWbemClassObject:Next (in: This=0x761990, lTimeout=-1, uCount=0x1, apObjects=0x767cc0, puReturned=0x23113f0 | out: apObjects=0x767cc0*=0x73d3e8, puReturned=0x23113f0*=0x1) returned 0x0 [0205.573] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e9b8 | out: ppvObject=0x19e9b8*=0x73d3e8) returned 0x0 [0205.573] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e974 | out: ppvObject=0x19e974*=0x0) returned 0x80004002 [0205.573] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e794 | out: ppvObject=0x19e794*=0x0) returned 0x80004002 [0205.573] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e56c | out: ppvObject=0x19e56c*=0x0) returned 0x80004002 [0205.573] IUnknown:AddRef (This=0x73d3e8) returned 0x3 [0205.573] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e2cc | out: ppvObject=0x19e2cc*=0x0) returned 0x80004002 [0205.574] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e27c | out: ppvObject=0x19e27c*=0x0) returned 0x80004002 [0205.574] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e288 | out: ppvObject=0x19e288*=0x73d3ec) returned 0x0 [0205.574] IMarshal:GetUnmarshalClass (in: This=0x73d3ec, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e290 | out: pCid=0x19e290*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0205.574] IUnknown:Release (This=0x73d3ec) returned 0x3 [0205.574] CoGetContextToken (in: pToken=0x19e2e8 | out: pToken=0x19e2e8) returned 0x0 [0205.574] CoGetContextToken (in: pToken=0x19e6f0 | out: pToken=0x19e6f0) returned 0x0 [0205.574] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e77c | out: ppvObject=0x19e77c*=0x0) returned 0x80004002 [0205.574] IUnknown:Release (This=0x73d3e8) returned 0x2 [0205.574] CoGetContextToken (in: pToken=0x19ecc8 | out: pToken=0x19ecc8) returned 0x0 [0205.574] CoGetContextToken (in: pToken=0x19ec28 | out: pToken=0x19ec28) returned 0x0 [0205.574] IUnknown:QueryInterface (in: This=0x73d3e8, riid=0x19ecf8*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ecf4 | out: ppvObject=0x19ecf4*=0x73d3e8) returned 0x0 [0205.574] IUnknown:AddRef (This=0x73d3e8) returned 0x4 [0205.574] IUnknown:Release (This=0x73d3e8) returned 0x3 [0205.574] IUnknown:Release (This=0x73d3e8) returned 0x2 [0205.574] CoTaskMemFree (pv=0x767cc0) [0205.574] CoGetContextToken (in: pToken=0x19f040 | out: pToken=0x19f040) returned 0x0 [0205.574] IUnknown:AddRef (This=0x73d3e8) returned 0x3 [0205.574] IWbemClassObject:Get (in: This=0x73d3e8, wszName="__GENUS", lFlags=0, pVal=0x19f350*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3d0*=0, plFlavor=0x19f3cc*=0 | out: pVal=0x19f350*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f3d0*=3, plFlavor=0x19f3cc*=64) returned 0x0 [0205.574] IWbemClassObject:Get (in: This=0x73d3e8, wszName="__PATH", lFlags=0, pVal=0x19f334*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3b8*=0, plFlavor=0x19f3b4*=0 | out: pVal=0x19f334*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"", varVal2=0x0), pType=0x19f3b8*=8, plFlavor=0x19f3b4*=64) returned 0x0 [0205.574] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"") returned 0x72 [0205.575] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"") returned 0x72 [0205.575] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x508 [0205.575] SetEvent (hEvent=0x3cc) returned 1 [0205.575] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f30c*=0x508, lpdwindex=0x19f12c | out: lpdwindex=0x19f12c) returned 0x0 [0205.577] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0205.577] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0205.577] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x19f208*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x7681b8) returned 0x0 [0205.577] WbemDefPath:IUnknown:AddRef (This=0x7681b8) returned 0x3 [0205.577] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x2 [0205.577] WbemDefPath:IWbemPath:SetText (This=0x7681b8, uMode=0x4, pszPath="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"") returned 0x0 [0205.577] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f38c | out: puCount=0x19f38c*=0x2) returned 0x0 [0205.577] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f388*=0x0, pszText=0x0 | out: puBuffLength=0x19f388*=0xf, pszText=0x0) returned 0x0 [0205.577] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f388*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f388*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.577] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f380 | out: puCount=0x19f380*=0x2) returned 0x0 [0205.577] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f37c*=0x0, pszText=0x0 | out: puBuffLength=0x19f37c*=0xf, pszText=0x0) returned 0x0 [0205.577] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f37c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f37c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.577] IWbemClassObject:Get (in: This=0x73d3e8, wszName="Name", lFlags=0, pVal=0x19f37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x2311c4c*=0, plFlavor=0x2311c50*=0 | out: pVal=0x19f37c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1", varVal2=0x0), pType=0x2311c4c*=8, plFlavor=0x2311c50*=0) returned 0x0 [0205.577] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0205.577] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0205.578] IWbemClassObject:Get (in: This=0x73d3e8, wszName="Name", lFlags=0, pVal=0x19f384*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x2311c4c*=8, plFlavor=0x2311c50*=0 | out: pVal=0x19f384*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1", varVal2=0x0), pType=0x2311c4c*=8, plFlavor=0x2311c50*=0) returned 0x0 [0205.578] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0205.578] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0205.605] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f398 | out: puCount=0x19f398*=0x2) returned 0x0 [0205.605] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f394*=0x0, pszText=0x0 | out: puBuffLength=0x19f394*=0xf, pszText=0x0) returned 0x0 [0205.605] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f394*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f394*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.612] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f240*=0x460, lpdwindex=0x19f0f4 | out: lpdwindex=0x19f0f4) returned 0x0 [0205.630] CoGetContextToken (in: pToken=0x19f000 | out: pToken=0x19f000) returned 0x0 [0205.630] CoGetContextToken (in: pToken=0x19efa8 | out: pToken=0x19efa8) returned 0x0 [0205.630] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef84 | out: ppvObject=0x19ef84*=0x710118) returned 0x0 [0205.631] CObjectContext::ContextCallback () returned 0x0 [0205.632] IUnknown:Release (This=0x710118) returned 0x1 [0205.632] CoUnmarshalInterface (in: pStm=0x74b790, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19eff4 | out: ppv=0x19eff4*=0x77aae8) returned 0x0 [0205.632] CoMarshalInterface (pStm=0x74b790, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x77aae8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0205.632] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee94 | out: ppvObject=0x19ee94*=0x77aae8) returned 0x0 [0205.632] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ee50 | out: ppvObject=0x19ee50*=0x0) returned 0x80004002 [0205.633] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec6c | out: ppvObject=0x19ec6c*=0x0) returned 0x80004002 [0205.633] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19ea44 | out: ppvObject=0x19ea44*=0x0) returned 0x80004002 [0205.633] WbemLocator:IUnknown:AddRef (This=0x77aae8) returned 0x3 [0205.634] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e7a4 | out: ppvObject=0x19e7a4*=0x0) returned 0x80004002 [0205.634] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e754 | out: ppvObject=0x19e754*=0x0) returned 0x80004002 [0205.634] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e760 | out: ppvObject=0x19e760*=0x77aa44) returned 0x0 [0205.634] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x77aa44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e768 | out: pCid=0x19e768*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.634] WbemLocator:IUnknown:Release (This=0x77aa44) returned 0x3 [0205.634] CoGetContextToken (in: pToken=0x19e7c0 | out: pToken=0x19e7c0) returned 0x0 [0205.634] CoGetContextToken (in: pToken=0x19ebc8 | out: pToken=0x19ebc8) returned 0x0 [0205.634] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ec54 | out: ppvObject=0x19ec54*=0x77aacc) returned 0x0 [0205.634] WbemLocator:IRpcOptions:Query (in: This=0x77aacc, pPrx=0x77aae8, dwProperty=2, pdwValue=0x19ec60 | out: pdwValue=0x19ec60) returned 0x0 [0205.634] WbemLocator:IUnknown:Release (This=0x77aacc) returned 0x3 [0205.634] WbemLocator:IUnknown:Release (This=0x77aae8) returned 0x2 [0205.634] WbemLocator:IUnknown:Release (This=0x77aae8) returned 0x1 [0205.634] CoGetContextToken (in: pToken=0x19ef40 | out: pToken=0x19ef40) returned 0x0 [0205.634] WbemLocator:IUnknown:AddRef (This=0x77aae8) returned 0x2 [0205.634] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f8 | out: ppvObject=0x19f1f8*=0x77aac4) returned 0x0 [0205.635] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x77aac4, pProxy=0x77aae8, pAuthnSvc=0x19f248, pAuthzSvc=0x19f244, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240, pImpLevel=0x19f230, pAuthInfo=0x19f234, pCapabilites=0x19f238 | out: pAuthnSvc=0x19f248*=0xa, pAuthzSvc=0x19f244*=0x0, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240*=0x6, pImpLevel=0x19f230*=0x2, pAuthInfo=0x19f234, pCapabilites=0x19f238*=0x1) returned 0x0 [0205.635] WbemLocator:IUnknown:Release (This=0x77aac4) returned 0x2 [0205.635] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1ec | out: ppvObject=0x19f1ec*=0x77aae8) returned 0x0 [0205.635] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1d8 | out: ppvObject=0x19f1d8*=0x77aac4) returned 0x0 [0205.635] WbemLocator:IClientSecurity:SetBlanket (This=0x77aac4, pProxy=0x77aae8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.635] WbemLocator:IUnknown:Release (This=0x77aac4) returned 0x3 [0205.635] WbemLocator:IUnknown:Release (This=0x77aae8) returned 0x2 [0205.635] CoTaskMemFree (pv=0x76f5e8) [0205.635] WbemLocator:IUnknown:Release (This=0x77aae8) returned 0x1 [0205.635] SysStringLen (param_1=0x0) returned 0x0 [0205.635] CoGetContextToken (in: pToken=0x19f1b8 | out: pToken=0x19f1b8) returned 0x0 [0205.635] CoGetContextToken (in: pToken=0x19f118 | out: pToken=0x19f118) returned 0x0 [0205.635] WbemLocator:IUnknown:QueryInterface (in: This=0x77aae8, riid=0x19f1e8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19f1e4 | out: ppvObject=0x19f1e4*=0x79b070) returned 0x0 [0205.636] WbemLocator:IUnknown:AddRef (This=0x79b070) returned 0x3 [0205.636] WbemLocator:IUnknown:Release (This=0x79b070) returned 0x2 [0205.636] CoGetContextToken (in: pToken=0x19f178 | out: pToken=0x19f178) returned 0x0 [0205.636] WbemLocator:IUnknown:AddRef (This=0x79b070) returned 0x3 [0205.636] WbemLocator:IUnknown:QueryInterface (in: This=0x79b070, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1f8 | out: ppvObject=0x19f1f8*=0x77aac4) returned 0x0 [0205.636] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x77aac4, pProxy=0x79b070, pAuthnSvc=0x19f248, pAuthzSvc=0x19f244, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240, pImpLevel=0x19f230, pAuthInfo=0x19f234, pCapabilites=0x19f238 | out: pAuthnSvc=0x19f248*=0xa, pAuthzSvc=0x19f244*=0x0, pServerPrincName=0x19f23c, pAuthnLevel=0x19f240*=0x6, pImpLevel=0x19f230*=0x2, pAuthInfo=0x19f234, pCapabilites=0x19f238*=0x1) returned 0x0 [0205.636] WbemLocator:IUnknown:Release (This=0x77aac4) returned 0x3 [0205.636] WbemLocator:IUnknown:QueryInterface (in: This=0x79b070, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1ec | out: ppvObject=0x19f1ec*=0x77aae8) returned 0x0 [0205.636] WbemLocator:IUnknown:QueryInterface (in: This=0x79b070, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1d8 | out: ppvObject=0x19f1d8*=0x77aac4) returned 0x0 [0205.636] WbemLocator:IClientSecurity:SetBlanket (This=0x77aac4, pProxy=0x79b070, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.636] WbemLocator:IUnknown:Release (This=0x77aac4) returned 0x4 [0205.637] WbemLocator:IUnknown:Release (This=0x77aae8) returned 0x3 [0205.637] CoTaskMemFree (pv=0x76f138) [0205.637] WbemLocator:IUnknown:Release (This=0x79b070) returned 0x2 [0205.637] SysStringLen (param_1=0x0) returned 0x0 [0205.637] CoGetContextToken (in: pToken=0x19f0f8 | out: pToken=0x19f0f8) returned 0x0 [0205.637] WbemLocator:IUnknown:AddRef (This=0x79b070) returned 0x3 [0205.637] IWbemServices:ExecQuery (in: This=0x79b070, strQueryLanguage="WQL", strQuery="SELECT * FROM Win32_Processor", lFlags=16, pCtx=0x0, ppEnum=0x19f308 | out: ppEnum=0x19f308*=0x761a58) returned 0x0 [0205.725] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f164 | out: ppvObject=0x19f164*=0x761a5c) returned 0x0 [0205.725] IClientSecurity:QueryBlanket (in: This=0x761a5c, pProxy=0x761a58, pAuthnSvc=0x19f1b4, pAuthzSvc=0x19f1b0, pServerPrincName=0x19f1a8, pAuthnLevel=0x19f1ac, pImpLevel=0x19f19c, pAuthInfo=0x19f1a0, pCapabilites=0x19f1a4 | out: pAuthnSvc=0x19f1b4*=0xa, pAuthzSvc=0x19f1b0*=0x0, pServerPrincName=0x19f1a8, pAuthnLevel=0x19f1ac*=0x6, pImpLevel=0x19f19c*=0x2, pAuthInfo=0x19f1a0, pCapabilites=0x19f1a4*=0x1) returned 0x0 [0205.726] IUnknown:Release (This=0x761a5c) returned 0x1 [0205.726] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f158 | out: ppvObject=0x19f158*=0x77b3e8) returned 0x0 [0205.726] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f144 | out: ppvObject=0x19f144*=0x761a5c) returned 0x0 [0205.726] IClientSecurity:SetBlanket (This=0x761a5c, pProxy=0x761a58, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.728] IUnknown:Release (This=0x761a5c) returned 0x2 [0205.728] WbemLocator:IUnknown:Release (This=0x77b3e8) returned 0x1 [0205.728] CoTaskMemFree (pv=0x76f708) [0205.729] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed50 | out: ppvObject=0x19ed50*=0x77b3e8) returned 0x0 [0205.729] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ed0c | out: ppvObject=0x19ed0c*=0x0) returned 0x80004002 [0205.730] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eb2c | out: ppvObject=0x19eb2c*=0x0) returned 0x80004002 [0205.730] IUnknown:QueryInterface (in: This=0x761a58, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e904 | out: ppvObject=0x19e904*=0x0) returned 0x80004002 [0205.731] WbemLocator:IUnknown:AddRef (This=0x77b3e8) returned 0x3 [0205.731] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e664 | out: ppvObject=0x19e664*=0x0) returned 0x80004002 [0205.731] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e614 | out: ppvObject=0x19e614*=0x0) returned 0x80004002 [0205.731] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e620 | out: ppvObject=0x19e620*=0x77b344) returned 0x0 [0205.731] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x77b344, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e628 | out: pCid=0x19e628*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.732] WbemLocator:IUnknown:Release (This=0x77b344) returned 0x3 [0205.732] CoGetContextToken (in: pToken=0x19e680 | out: pToken=0x19e680) returned 0x0 [0205.732] CoGetContextToken (in: pToken=0x19ea88 | out: pToken=0x19ea88) returned 0x0 [0205.732] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb14 | out: ppvObject=0x19eb14*=0x77b3cc) returned 0x0 [0205.732] WbemLocator:IRpcOptions:Query (in: This=0x77b3cc, pPrx=0x77b3e8, dwProperty=2, pdwValue=0x19eb20 | out: pdwValue=0x19eb20) returned 0x80004002 [0205.732] WbemLocator:IUnknown:Release (This=0x77b3cc) returned 0x3 [0205.732] WbemLocator:IUnknown:Release (This=0x77b3e8) returned 0x2 [0205.732] CoGetContextToken (in: pToken=0x19f060 | out: pToken=0x19f060) returned 0x0 [0205.732] CoGetContextToken (in: pToken=0x19efc0 | out: pToken=0x19efc0) returned 0x0 [0205.732] WbemLocator:IUnknown:QueryInterface (in: This=0x77b3e8, riid=0x19f090*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f08c | out: ppvObject=0x19f08c*=0x761a58) returned 0x0 [0205.732] IUnknown:AddRef (This=0x761a58) returned 0x4 [0205.732] IUnknown:Release (This=0x761a58) returned 0x3 [0205.732] IUnknown:Release (This=0x761a58) returned 0x2 [0205.732] WbemLocator:IUnknown:Release (This=0x79b070) returned 0x2 [0205.732] SysStringLen (param_1=0x0) returned 0x0 [0205.733] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f354 | out: puCount=0x19f354*=0x2) returned 0x0 [0205.733] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f350*=0x0, pszText=0x0 | out: puBuffLength=0x19f350*=0xf, pszText=0x0) returned 0x0 [0205.733] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f350*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f350*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.733] CoGetContextToken (in: pToken=0x19f1a0 | out: pToken=0x19f1a0) returned 0x0 [0205.733] IUnknown:AddRef (This=0x761a58) returned 0x3 [0205.733] IEnumWbemClassObject:Clone (in: This=0x761a58, ppEnum=0x19f360 | out: ppEnum=0x19f360*=0x761b20) returned 0x0 [0205.735] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f21c | out: ppvObject=0x19f21c*=0x761b24) returned 0x0 [0205.735] IClientSecurity:QueryBlanket (in: This=0x761b24, pProxy=0x761b20, pAuthnSvc=0x19f26c, pAuthzSvc=0x19f268, pServerPrincName=0x19f260, pAuthnLevel=0x19f264, pImpLevel=0x19f254, pAuthInfo=0x19f258, pCapabilites=0x19f25c | out: pAuthnSvc=0x19f26c*=0xa, pAuthzSvc=0x19f268*=0x0, pServerPrincName=0x19f260, pAuthnLevel=0x19f264*=0x6, pImpLevel=0x19f254*=0x2, pAuthInfo=0x19f258, pCapabilites=0x19f25c*=0x1) returned 0x0 [0205.735] IUnknown:Release (This=0x761b24) returned 0x1 [0205.735] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f210 | out: ppvObject=0x19f210*=0x77abe8) returned 0x0 [0205.735] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1fc | out: ppvObject=0x19f1fc*=0x761b24) returned 0x0 [0205.735] IClientSecurity:SetBlanket (This=0x761b24, pProxy=0x761b20, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.737] IUnknown:Release (This=0x761b24) returned 0x2 [0205.737] WbemLocator:IUnknown:Release (This=0x77abe8) returned 0x1 [0205.737] CoTaskMemFree (pv=0x76f708) [0205.738] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19edf8 | out: ppvObject=0x19edf8*=0x77abe8) returned 0x0 [0205.738] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19edb4 | out: ppvObject=0x19edb4*=0x0) returned 0x80004002 [0205.817] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ebd4 | out: ppvObject=0x19ebd4*=0x0) returned 0x80004002 [0205.864] IUnknown:QueryInterface (in: This=0x761b20, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9ac | out: ppvObject=0x19e9ac*=0x0) returned 0x80004002 [0205.896] WbemLocator:IUnknown:AddRef (This=0x77abe8) returned 0x3 [0205.896] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e70c | out: ppvObject=0x19e70c*=0x0) returned 0x80004002 [0205.896] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6bc | out: ppvObject=0x19e6bc*=0x0) returned 0x80004002 [0205.896] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6c8 | out: ppvObject=0x19e6c8*=0x77ab44) returned 0x0 [0205.896] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x77ab44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e6d0 | out: pCid=0x19e6d0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.896] WbemLocator:IUnknown:Release (This=0x77ab44) returned 0x3 [0205.897] CoGetContextToken (in: pToken=0x19e728 | out: pToken=0x19e728) returned 0x0 [0205.897] CoGetContextToken (in: pToken=0x19eb30 | out: pToken=0x19eb30) returned 0x0 [0205.897] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebbc | out: ppvObject=0x19ebbc*=0x77abcc) returned 0x0 [0205.897] WbemLocator:IRpcOptions:Query (in: This=0x77abcc, pPrx=0x77abe8, dwProperty=2, pdwValue=0x19ebc8 | out: pdwValue=0x19ebc8) returned 0x80004002 [0205.897] WbemLocator:IUnknown:Release (This=0x77abcc) returned 0x3 [0205.897] WbemLocator:IUnknown:Release (This=0x77abe8) returned 0x2 [0205.897] CoGetContextToken (in: pToken=0x19f108 | out: pToken=0x19f108) returned 0x0 [0205.897] CoGetContextToken (in: pToken=0x19f068 | out: pToken=0x19f068) returned 0x0 [0205.897] WbemLocator:IUnknown:QueryInterface (in: This=0x77abe8, riid=0x19f138*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f134 | out: ppvObject=0x19f134*=0x761b20) returned 0x0 [0205.897] IUnknown:AddRef (This=0x761b20) returned 0x4 [0205.897] IUnknown:Release (This=0x761b20) returned 0x3 [0205.897] IUnknown:Release (This=0x761b20) returned 0x2 [0205.897] IUnknown:Release (This=0x761a58) returned 0x2 [0205.897] SysStringLen (param_1=0x0) returned 0x0 [0205.897] IEnumWbemClassObject:Reset (This=0x761b20) returned 0x0 [0205.899] CoTaskMemAlloc (cb=0x4) returned 0x767ed0 [0205.900] IEnumWbemClassObject:Next (in: This=0x761b20, lTimeout=-1, uCount=0x1, apObjects=0x767ed0, puReturned=0x2312964 | out: apObjects=0x767ed0*=0x73d8b0, puReturned=0x2312964*=0x1) returned 0x0 [0206.934] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e9b8 | out: ppvObject=0x19e9b8*=0x73d8b0) returned 0x0 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e974 | out: ppvObject=0x19e974*=0x0) returned 0x80004002 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e794 | out: ppvObject=0x19e794*=0x0) returned 0x80004002 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e56c | out: ppvObject=0x19e56c*=0x0) returned 0x80004002 [0206.935] IUnknown:AddRef (This=0x73d8b0) returned 0x3 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e2cc | out: ppvObject=0x19e2cc*=0x0) returned 0x80004002 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e27c | out: ppvObject=0x19e27c*=0x0) returned 0x80004002 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e288 | out: ppvObject=0x19e288*=0x73d8b4) returned 0x0 [0206.935] IMarshal:GetUnmarshalClass (in: This=0x73d8b4, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e290 | out: pCid=0x19e290*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0206.935] IUnknown:Release (This=0x73d8b4) returned 0x3 [0206.935] CoGetContextToken (in: pToken=0x19e2e8 | out: pToken=0x19e2e8) returned 0x0 [0206.935] CoGetContextToken (in: pToken=0x19e6f0 | out: pToken=0x19e6f0) returned 0x0 [0206.935] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e77c | out: ppvObject=0x19e77c*=0x0) returned 0x80004002 [0206.935] IUnknown:Release (This=0x73d8b0) returned 0x2 [0206.936] CoGetContextToken (in: pToken=0x19ecc8 | out: pToken=0x19ecc8) returned 0x0 [0206.936] CoGetContextToken (in: pToken=0x19ec28 | out: pToken=0x19ec28) returned 0x0 [0206.936] IUnknown:QueryInterface (in: This=0x73d8b0, riid=0x19ecf8*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ecf4 | out: ppvObject=0x19ecf4*=0x73d8b0) returned 0x0 [0206.936] IUnknown:AddRef (This=0x73d8b0) returned 0x4 [0206.936] IUnknown:Release (This=0x73d8b0) returned 0x3 [0206.936] IUnknown:Release (This=0x73d8b0) returned 0x2 [0206.936] CoTaskMemFree (pv=0x767ed0) [0206.936] CoGetContextToken (in: pToken=0x19f040 | out: pToken=0x19f040) returned 0x0 [0206.936] IUnknown:AddRef (This=0x73d8b0) returned 0x3 [0206.936] IWbemClassObject:Get (in: This=0x73d8b0, wszName="__GENUS", lFlags=0, pVal=0x19f350*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3d0*=0, plFlavor=0x19f3cc*=0 | out: pVal=0x19f350*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f3d0*=3, plFlavor=0x19f3cc*=64) returned 0x0 [0206.936] IWbemClassObject:Get (in: This=0x73d8b0, wszName="__PATH", lFlags=0, pVal=0x19f334*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3b8*=0, plFlavor=0x19f3b4*=0 | out: pVal=0x19f334*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"", varVal2=0x0), pType=0x19f3b8*=8, plFlavor=0x19f3b4*=64) returned 0x0 [0206.936] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0206.936] SysStringByteLen (bstr="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0206.936] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x45c [0206.936] SetEvent (hEvent=0x3cc) returned 1 [0206.937] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19f30c*=0x45c, lpdwindex=0x19f12c | out: lpdwindex=0x19f12c) returned 0x0 [0206.939] CoGetContextToken (in: pToken=0x19f1d8 | out: pToken=0x19f1d8) returned 0x0 [0206.939] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0206.939] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x19f208*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f204 | out: ppvObject=0x19f204*=0x768228) returned 0x0 [0206.939] WbemDefPath:IUnknown:AddRef (This=0x768228) returned 0x3 [0206.939] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x2 [0206.939] WbemDefPath:IWbemPath:SetText (This=0x768228, uMode=0x4, pszPath="\\\\XC64ZB\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x0 [0206.939] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f38c | out: puCount=0x19f38c*=0x2) returned 0x0 [0206.939] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f388*=0x0, pszText=0x0 | out: puBuffLength=0x19f388*=0xf, pszText=0x0) returned 0x0 [0206.939] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f388*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f388*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0206.949] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f35c | out: puCount=0x19f35c*=0x2) returned 0x0 [0206.949] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f358*=0x0, pszText=0x0 | out: puBuffLength=0x19f358*=0xf, pszText=0x0) returned 0x0 [0206.949] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f358*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f358*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0206.949] IWbemClassObject:Get (in: This=0x73d8b0, wszName="Name", lFlags=0, pVal=0x19f358*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x23131cc*=0, plFlavor=0x23131d0*=0 | out: pVal=0x19f358*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", varVal2=0x0), pType=0x23131cc*=8, plFlavor=0x23131d0*=0) returned 0x0 [0206.949] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0206.949] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0206.949] IWbemClassObject:Get (in: This=0x73d8b0, wszName="Name", lFlags=0, pVal=0x19f360*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x23131cc*=8, plFlavor=0x23131d0*=0 | out: pVal=0x19f360*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", varVal2=0x0), pType=0x23131cc*=8, plFlavor=0x23131d0*=0) returned 0x0 [0206.949] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0206.949] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0206.949] CoTaskMemAlloc (cb=0x4) returned 0x767ed0 [0206.949] IEnumWbemClassObject:Next (in: This=0x761b20, lTimeout=-1, uCount=0x1, apObjects=0x767ed0, puReturned=0x2312964 | out: apObjects=0x767ed0*=0x0, puReturned=0x2312964*=0x0) returned 0x1 [0206.952] CoTaskMemFree (pv=0x767ed0) [0206.952] CoGetContextToken (in: pToken=0x19f280 | out: pToken=0x19f280) returned 0x0 [0206.952] WbemLocator:IUnknown:Release (This=0x77abe8) returned 0x1 [0206.952] IUnknown:Release (This=0x761b20) returned 0x0 [0206.957] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x19f398 | out: puCount=0x19f398*=0x2) returned 0x0 [0206.957] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f394*=0x0, pszText=0x0 | out: puBuffLength=0x19f394*=0xf, pszText=0x0) returned 0x0 [0206.957] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=4, puBuffLength=0x19f394*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f394*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0206.977] GlobalMemoryStatusEx (in: lpBuffer=0x2313408 | out: lpBuffer=0x2313408) returned 1 [0207.106] GetCurrentProcess () returned 0xffffffff [0207.106] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19eff8 | out: TokenHandle=0x19eff8*=0x458) returned 1 [0207.110] GetCurrentProcess () returned 0xffffffff [0207.110] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f008 | out: TokenHandle=0x19f008*=0x468) returned 1 [0207.360] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x19f2dc | out: pFixedInfo=0x0, pOutBufLen=0x19f2dc) returned 0x6f [0208.889] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x795f50 [0208.889] GetNetworkParams (in: pFixedInfo=0x795f50, pOutBufLen=0x19f2dc | out: pFixedInfo=0x795f50, pOutBufLen=0x19f2dc) returned 0x0 [0208.901] LocalFree (hMem=0x795f50) returned 0x0 [0208.903] IdnToAscii (in: dwFlags=0x0, lpUnicodeCharStr="xc64ZB", cchUnicodeChar=6, lpASCIICharStr=0x0, cchASCIIChar=0 | out: lpASCIICharStr=0x0) returned 6 [0208.903] IdnToAscii (in: dwFlags=0x0, lpUnicodeCharStr="xc64ZB", cchUnicodeChar=6, lpASCIICharStr=0x23153f8, cchASCIIChar=6 | out: lpASCIICharStr="xc64ZB") returned 6 [0208.919] SystemFunction041 (in: Memory=0x73ff7c, MemorySize=0x10, OptionFlags=0x0 | out: Memory=0x73ff7c) returned 0x0 [0208.921] SysStringLen (param_1=" Logistics@1234") returned 0x10 [0208.921] SystemFunction040 (in: Memory=0x740024, MemorySize=0x20, OptionFlags=0x0 | out: Memory=0x740024) returned 0x0 [0208.938] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f2b8 | out: UnbiasedTime=0x19f2b8) returned 1 [0208.938] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f2a8 | out: UnbiasedTime=0x19f2a8) returned 1 [0208.942] GetCurrentProcess () returned 0xffffffff [0208.942] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef44 | out: TokenHandle=0x19ef44*=0x474) returned 1 [0208.943] GetCurrentProcess () returned 0xffffffff [0208.943] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef54 | out: TokenHandle=0x19ef54*=0x264) returned 1 [0208.952] SetEvent (hEvent=0x248) returned 1 [0208.969] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19f020 | out: lpWSAData=0x19f020) returned 0 [0208.976] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x538 [0209.483] setsockopt (s=0x538, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0209.483] closesocket (s=0x538) returned 0 [0209.483] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x538 [0209.486] setsockopt (s=0x538, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0209.486] closesocket (s=0x538) returned 0 [0209.490] GetCurrentProcess () returned 0xffffffff [0209.490] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ee68 | out: TokenHandle=0x19ee68*=0x538) returned 1 [0209.494] GetCurrentProcess () returned 0xffffffff [0209.494] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ee78 | out: TokenHandle=0x19ee78*=0x53c) returned 1 [0209.513] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=1048576, lpName=0x0) returned 0x540 [0209.513] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x544 [0209.516] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x548 [0209.516] SetEvent (hEvent=0x248) returned 1 [0209.517] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x186a0, cHandles=0x3, pHandles=0x19f150*=0x540, lpdwindex=0x19f00c | out: lpdwindex=0x19f00c) returned 0x0 [0209.518] ReleaseMutex (hMutex=0x548) returned 1 [0209.519] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x54c [0209.521] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x550 [0209.523] GetAddrInfoW (in: pNodeName="us2.smtp.mailhostbox.com", pServiceName=0x0, pHints=0x19f110*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19f0b8 | out: ppResult=0x19f0b8*=0x7cc5b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="us2.smtp.mailhostbox.com", ai_addr=0x79f758*(sa_family=2, sin_port=0x0, sin_addr="208.91.199.225"), ai_next=0x7cc510*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x79f518*(sa_family=2, sin_port=0x0, sin_addr="208.91.199.223"), ai_next=0x7cc470*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x79f5d8*(sa_family=2, sin_port=0x0, sin_addr="208.91.199.224"), ai_next=0x7cc5d8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x79f638*(sa_family=2, sin_port=0x0, sin_addr="208.91.198.143"), ai_next=0x0))))) returned 0 [0209.966] FreeAddrInfoW (pAddrInfo=0x7cc5b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="us2.smtp.mailhostbox.com", ai_addr=0x79f758*(sa_family=2, sin_port=0x0, sin_addr="208.91.199.225"), ai_next=0x7cc510*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x79f518*(sa_family=2, sin_port=0x0, sin_addr="208.91.199.223"), ai_next=0x7cc470*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x79f5d8*(sa_family=2, sin_port=0x0, sin_addr="208.91.199.224"), ai_next=0x7cc5d8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x79f638*(sa_family=2, sin_port=0x0, sin_addr="208.91.198.143"), ai_next=0x0))))) [0209.969] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x554 [0209.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x560 [0209.970] ioctlsocket (in: s=0x554, cmd=-2147195266, argp=0x19f0e8 | out: argp=0x19f0e8) returned 0 [0209.970] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x564 [0209.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x568 [0209.970] ioctlsocket (in: s=0x564, cmd=-2147195266, argp=0x19f0e8 | out: argp=0x19f0e8) returned 0 [0209.971] WSAIoctl (in: s=0x554, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f0d0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f0d0, lpOverlapped=0x0) returned -1 [0209.976] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19ee00, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0209.978] WSAEventSelect (s=0x554, hEventObject=0x560, lNetworkEvents=512) returned 0 [0209.978] WSAIoctl (in: s=0x564, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f0d0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f0d0, lpOverlapped=0x0) returned -1 [0209.978] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19ee00, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0209.978] WSAEventSelect (s=0x564, hEventObject=0x568, lNetworkEvents=512) returned 0 [0209.979] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x19f0cc*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x19f0cc*=0xa80) returned 0x6f [0209.985] LocalAlloc (uFlags=0x0, uBytes=0xa80) returned 0x780bd0 [0209.985] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x780bd0, SizePointer=0x19f0cc*=0xa80 | out: AdapterAddresses=0x780bd0*(Alignment=0x600000178, Length=0x178, IfIndex=0x6, Next=0x780e80, AdapterName="{E96D977E-F067-4CE9-924D-F6E0A04729E4}", FirstUnicastAddress=0x780df4, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0x0, [1]=0xc0, [2]=0x4, [3]=0xad, [4]=0x9f, [5]=0x31, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x6, ZoneIndices=([0]=0x6, [1]=0x6, [2]=0x6, [3]=0x6, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0x780d48*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x6000ff3, FirstDnsSuffix=0x0), SizePointer=0x19f0cc*=0xa80) returned 0x0 [0209.994] LocalFree (hMem=0x780bd0) returned 0x0 [0209.995] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0e8 | out: phkResult=0x19f0e8*=0x56c) returned 0x0 [0209.995] RegQueryValueExW (in: hKey=0x56c, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x19f104, lpData=0x0, lpcbData=0x19f100*=0x0 | out: lpType=0x19f104*=0x0, lpData=0x0, lpcbData=0x19f100*=0x0) returned 0x2 [0209.996] RegCloseKey (hKey=0x56c) returned 0x0 [0209.996] WSAConnect (in: s=0x54c, name=0x231da48*(sa_family=2, sin_port=0x24b, sin_addr="208.91.199.225"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0210.168] closesocket (s=0x550) returned 0 [0210.170] setsockopt (s=0x54c, level=6, optname=1, optval="\x01", optlen=4) returned 0 [0210.224] recv (in: s=0x54c, buf=0x231db3c, len=256, flags=0 | out: buf=0x231db3c*) returned 48 [0210.342] send (s=0x54c, buf=0x2316f70*, len=13, flags=0) returned 13 [0210.343] recv (in: s=0x54c, buf=0x231db3c, len=256, flags=0 | out: buf=0x231db3c*) returned 209 [0210.512] send (s=0x54c, buf=0x2316f70*, len=10, flags=0) returned 10 [0210.513] recv (in: s=0x54c, buf=0x231db3c, len=256, flags=0 | out: buf=0x231db3c*) returned 30 [0210.796] EnumerateSecurityPackagesW (in: pcPackages=0x19f158, ppPackageInfo=0x19f0ec | out: pcPackages=0x19f158, ppPackageInfo=0x19f0ec) returned 0x0 [0210.809] FreeContextBuffer (in: pvContextBuffer=0x79e6a8 | out: pvContextBuffer=0x79e6a8) returned 0x0 [0210.816] GetCurrentProcess () returned 0xffffffff [0210.816] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef38 | out: TokenHandle=0x19ef38*=0x56c) returned 1 [0210.818] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x231f280, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x19ef8c, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x2320778, ptsExpiry=0x19ef10 | out: phCredential=0x2320778, ptsExpiry=0x19ef10) returned 0x0 [0211.327] InitializeSecurityContextW (in: phCredential=0x19ef50, phContext=0x0, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x2320914, pfContextAttr=0x231f254, ptsExpiry=0x19ef48 | out: phNewContext=0x232097c, pOutput=0x2320914, pfContextAttr=0x231f254, ptsExpiry=0x19ef48) returned 0x90312 [0211.328] FreeContextBuffer (in: pvContextBuffer=0x77d148 | out: pvContextBuffer=0x77d148) returned 0x0 [0211.332] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0211.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0x19ef8c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatÃ\x1em7¿\x06\x92(úÆnhö\x19", lpUsedDefaultChar=0x0) returned 21 [0211.333] GetProcAddress (hModule=0x76720000, lpProcName="AppPolicyGetClrCompat") returned 0x0 [0211.333] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0211.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="GetCurrentPackageId", cchWideChar=19, lpMultiByteStr=0x19ef8c, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentPackageId", lpUsedDefaultChar=0x0) returned 19 [0211.333] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0211.334] GetCurrentPackageId () returned 0x3d54 [0211.335] send (s=0x54c, buf=0x2320990*, len=188, flags=0) returned 188 [0211.336] recv (in: s=0x54c, buf=0x2320990, len=5, flags=0 | out: buf=0x2320990*) returned 5 [0211.497] recv (in: s=0x54c, buf=0x2320995, len=65, flags=0 | out: buf=0x2320995*) returned 65 [0211.498] InitializeSecurityContextW (in: phCredential=0x19eeb4, phContext=0x19ef40, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2320d74, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x2320d88, pfContextAttr=0x231f254, ptsExpiry=0x19eeac | out: phNewContext=0x232097c, pOutput=0x2320d88, pfContextAttr=0x231f254, ptsExpiry=0x19eeac) returned 0x90312 [0211.501] recv (in: s=0x54c, buf=0x2320e18, len=5, flags=0 | out: buf=0x2320e18*) returned 5 [0211.501] recv (in: s=0x54c, buf=0x2320e31, len=5696, flags=0 | out: buf=0x2320e31*) returned 5481 [0211.501] recv (in: s=0x54c, buf=0x232239a, len=215, flags=0 | out: buf=0x232239a*) returned 215 [0211.660] InitializeSecurityContextW (in: phCredential=0x19ee1c, phContext=0x19eea8, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x23224e4, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x23224f8, pfContextAttr=0x231f254, ptsExpiry=0x19ee14 | out: phNewContext=0x232097c, pOutput=0x23224f8, pfContextAttr=0x231f254, ptsExpiry=0x19ee14) returned 0x90312 [0211.664] recv (in: s=0x54c, buf=0x2322588, len=5, flags=0 | out: buf=0x2322588*) returned 5 [0211.664] recv (in: s=0x54c, buf=0x23225a1, len=333, flags=0 | out: buf=0x23225a1*) returned 333 [0211.664] InitializeSecurityContextW (in: phCredential=0x19ed84, phContext=0x19ee10, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2322760, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x2322774, pfContextAttr=0x231f254, ptsExpiry=0x19ed7c | out: phNewContext=0x232097c, pOutput=0x2322774, pfContextAttr=0x231f254, ptsExpiry=0x19ed7c) returned 0x90312 [0211.665] recv (in: s=0x54c, buf=0x2322804, len=5, flags=0 | out: buf=0x2322804*) returned 5 [0211.665] recv (in: s=0x54c, buf=0x232281d, len=4, flags=0 | out: buf=0x232281d*) returned 4 [0211.665] InitializeSecurityContextW (in: phCredential=0x19ecec, phContext=0x19ed78, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2322894, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x23228a8, pfContextAttr=0x231f254, ptsExpiry=0x19ece4 | out: phNewContext=0x232097c, pOutput=0x23228a8, pfContextAttr=0x231f254, ptsExpiry=0x19ece4) returned 0x90312 [0211.697] FreeContextBuffer (in: pvContextBuffer=0x734f88 | out: pvContextBuffer=0x734f88) returned 0x0 [0211.697] send (s=0x54c, buf=0x2322924*, len=126, flags=0) returned 126 [0211.698] recv (in: s=0x54c, buf=0x2322924, len=5, flags=0 | out: buf=0x2322924*) returned 5 [0211.857] recv (in: s=0x54c, buf=0x23229c9, len=186, flags=0 | out: buf=0x23229c9*) returned 186 [0211.857] InitializeSecurityContextW (in: phCredential=0x19ec54, phContext=0x19ece0, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2322af4, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x2322b08, pfContextAttr=0x231f254, ptsExpiry=0x19ec4c | out: phNewContext=0x232097c, pOutput=0x2322b08, pfContextAttr=0x231f254, ptsExpiry=0x19ec4c) returned 0x90312 [0211.858] recv (in: s=0x54c, buf=0x2322b98, len=5, flags=0 | out: buf=0x2322b98*) returned 5 [0211.858] recv (in: s=0x54c, buf=0x2322bb1, len=1, flags=0 | out: buf=0x2322bb1*) returned 1 [0211.858] InitializeSecurityContextW (in: phCredential=0x19ebbc, phContext=0x19ec48, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2322c24, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x2322c38, pfContextAttr=0x231f254, ptsExpiry=0x19ebb4 | out: phNewContext=0x232097c, pOutput=0x2322c38, pfContextAttr=0x231f254, ptsExpiry=0x19ebb4) returned 0x90312 [0211.858] recv (in: s=0x54c, buf=0x2322cc8, len=5, flags=0 | out: buf=0x2322cc8*) returned 5 [0211.858] recv (in: s=0x54c, buf=0x2322ce1, len=40, flags=0 | out: buf=0x2322ce1*) returned 40 [0211.858] InitializeSecurityContextW (in: phCredential=0x19eb24, phContext=0x19ebb0, pTargetName=0x2315550, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2322d7c, Reserved2=0x0, phNewContext=0x232097c, pOutput=0x2322d90, pfContextAttr=0x231f254, ptsExpiry=0x19eb1c | out: phNewContext=0x232097c, pOutput=0x2322d90, pfContextAttr=0x231f254, ptsExpiry=0x19eb1c) returned 0x0 [0212.597] QueryContextAttributesW (in: phContext=0x232097c, ulAttribute=0x4, pBuffer=0x2322e3c | out: pBuffer=0x2322e3c) returned 0x0 [0212.598] QueryContextAttributesW (in: phContext=0x232097c, ulAttribute=0x5a, pBuffer=0x2322e94 | out: pBuffer=0x2322e94) returned 0x0 [0212.600] QueryContextAttributesW (in: phContext=0x232097c, ulAttribute=0x53, pBuffer=0x2323148 | out: pBuffer=0x2323148) returned 0x0 [0212.611] CertDuplicateCertificateContext (pCertContext=0x79b3d0) returned 0x79b3d0 [0212.612] CertDuplicateStore (hCertStore=0x744c00) returned 0x744c00 [0212.612] CertEnumCertificatesInStore (hCertStore=0x744c00, pPrevCertContext=0x0) returned 0x79b600 [0212.612] CertDuplicateCertificateContext (pCertContext=0x79b600) returned 0x79b600 [0212.613] CertEnumCertificatesInStore (hCertStore=0x744c00, pPrevCertContext=0x79b600) returned 0x79b5b0 [0212.613] CertDuplicateCertificateContext (pCertContext=0x79b5b0) returned 0x79b5b0 [0212.613] CertEnumCertificatesInStore (hCertStore=0x744c00, pPrevCertContext=0x79b5b0) returned 0x79b510 [0212.613] CertDuplicateCertificateContext (pCertContext=0x79b510) returned 0x79b510 [0212.613] CertEnumCertificatesInStore (hCertStore=0x744c00, pPrevCertContext=0x79b510) returned 0x79b3d0 [0212.613] CertDuplicateCertificateContext (pCertContext=0x79b3d0) returned 0x79b3d0 [0212.613] CertEnumCertificatesInStore (hCertStore=0x744c00, pPrevCertContext=0x79b3d0) returned 0x0 [0212.613] CertCloseStore (hCertStore=0x744c00, dwFlags=0x0) returned 1 [0212.613] CertFreeCertificateContext (pCertContext=0x79b3d0) returned 1 [0212.623] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x744660 [0212.627] CertAddCRLLinkToStore (in: hCertStore=0x744660, pCrlContext=0x79b600, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0212.628] CertAddCRLLinkToStore (in: hCertStore=0x744660, pCrlContext=0x79b5b0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0212.628] CertAddCRLLinkToStore (in: hCertStore=0x744660, pCrlContext=0x79b510, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0212.628] CertAddCRLLinkToStore (in: hCertStore=0x744660, pCrlContext=0x79b3d0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0212.630] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x79b3d0, pTime=0x19eb30, hAdditionalStore=0x744660, pChainPara=0x19ea70, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x19ea64 | out: ppChainContext=0x19ea64) returned 1 [0212.644] CertDuplicateCertificateChain (pChainContext=0x5470050) returned 0x5470050 [0212.644] CertDuplicateCertificateContext (pCertContext=0x79b3d0) returned 0x79b3d0 [0212.644] CertDuplicateCertificateContext (pCertContext=0x74ef28) returned 0x74ef28 [0212.645] CertDuplicateCertificateContext (pCertContext=0x74ee38) returned 0x74ee38 [0212.645] CertDuplicateCertificateContext (pCertContext=0x74f7e8) returned 0x74f7e8 [0212.645] CertFreeCertificateChain (pChainContext=0x5470050) [0212.645] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x5470050, pPolicyPara=0x19ec10, pPolicyStatus=0x19ebfc | out: pPolicyStatus=0x19ebfc) returned 1 [0212.646] SetLastError (dwErrCode=0x0) [0212.648] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x5470050, pPolicyPara=0x19ec7c, pPolicyStatus=0x19ec24 | out: pPolicyStatus=0x19ec24) returned 1 [0212.654] CertFreeCertificateChain (pChainContext=0x5470050) [0212.655] CertFreeCertificateContext (pCertContext=0x79b3d0) returned 1 [0212.660] EtwEventRegister (in: ProviderId=0x2325c58, EnableCallback=0x46f06d6, CallbackContext=0x0, RegHandle=0x2325c34 | out: RegHandle=0x2325c34) returned 0x0 [0212.661] EtwEventSetInformation (RegHandle=0x73ba90, InformationClass=0x5a, EventInformation=0x2, InformationLength=0x2325bf4) returned 0x0 [0212.665] CoTaskMemAlloc (cb=0x20c) returned 0x5471d90 [0212.665] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x5471d90, nSize=0x104 | out: lpBuffer="") returned 0x0 [0212.665] CoTaskMemFree (pv=0x5471d90) [0212.665] CoTaskMemAlloc (cb=0x20c) returned 0x5471d90 [0212.665] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x5471d90, nSize=0x104 | out: lpBuffer="") returned 0x0 [0212.665] CoTaskMemFree (pv=0x5471d90) [0212.665] CoTaskMemAlloc (cb=0x20c) returned 0x5471d90 [0212.665] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x5471d90, nSize=0x104 | out: lpBuffer="") returned 0x0 [0212.665] CoTaskMemFree (pv=0x5471d90) [0212.665] CoTaskMemAlloc (cb=0x20c) returned 0x5471d90 [0212.665] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x5471d90, nSize=0x104 | out: lpBuffer="") returned 0x0 [0212.665] CoTaskMemFree (pv=0x5471d90) [0212.667] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x232c394, MessageSeqNo=0x0 | out: pMessage=0x232c394) returned 0x0 [0212.667] send (s=0x54c, buf=0x232ae6c*, len=42, flags=0) returned 42 [0212.673] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0212.832] recv (in: s=0x54c, buf=0x23387c1, len=219, flags=0 | out: buf=0x23387c1*) returned 219 [0212.832] DecryptMessage (in: phContext=0x232097c, pMessage=0x233c87c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x233c87c, pfQOP=0x0) returned 0x0 [0212.839] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x233d694, MessageSeqNo=0x0 | out: pMessage=0x233d694) returned 0x0 [0212.840] send (s=0x54c, buf=0x232ae6c*, len=70, flags=0) returned 70 [0212.841] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0213.004] recv (in: s=0x54c, buf=0x23387c1, len=42, flags=0 | out: buf=0x23387c1*) returned 42 [0213.005] DecryptMessage (in: phContext=0x232097c, pMessage=0x233d814, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x233d814, pfQOP=0x0) returned 0x0 [0213.008] SysStringLen (param_1="뭂瑄죋癌᧴﫥ฯᰣފ謹㲙磠㍊藂Ȣ") returned 0x10 [0213.008] SystemFunction041 (in: Memory=0x740024, MemorySize=0x20, OptionFlags=0x0 | out: Memory=0x740024) returned 0x0 [0213.008] SysStringLen (param_1=" Logistics@1234") returned 0x10 [0213.008] SystemFunction040 (in: Memory=0x740024, MemorySize=0x20, OptionFlags=0x0 | out: Memory=0x740024) returned 0x0 [0213.008] SysStringLen (param_1=" Logistics@1234") returned 0x10 [0213.009] SysStringLen (param_1=" Logistics@1234") returned 0x10 [0213.009] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x233db50, MessageSeqNo=0x0 | out: pMessage=0x233db50) returned 0x0 [0213.009] send (s=0x54c, buf=0x232ae6c*, len=55, flags=0) returned 55 [0213.010] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0213.629] recv (in: s=0x54c, buf=0x23387c1, len=61, flags=0 | out: buf=0x23387c1*) returned 61 [0213.630] DecryptMessage (in: phContext=0x232097c, pMessage=0x233dcd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x233dcd0, pfQOP=0x0) returned 0x0 [0213.636] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x233e1f4, MessageSeqNo=0x0 | out: pMessage=0x233e1f4) returned 0x0 [0213.636] send (s=0x54c, buf=0x232ae6c*, len=64, flags=0) returned 64 [0213.636] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0213.796] recv (in: s=0x54c, buf=0x23387c1, len=38, flags=0 | out: buf=0x23387c1*) returned 38 [0213.796] DecryptMessage (in: phContext=0x232097c, pMessage=0x233e374, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x233e374, pfQOP=0x0) returned 0x0 [0213.797] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x233e61c, MessageSeqNo=0x0 | out: pMessage=0x233e61c) returned 0x0 [0213.797] send (s=0x54c, buf=0x232ae6c*, len=62, flags=0) returned 62 [0213.798] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0213.991] recv (in: s=0x54c, buf=0x23387c1, len=38, flags=0 | out: buf=0x23387c1*) returned 38 [0213.992] DecryptMessage (in: phContext=0x232097c, pMessage=0x233e79c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x233e79c, pfQOP=0x0) returned 0x0 [0213.992] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x233e934, MessageSeqNo=0x0 | out: pMessage=0x233e934) returned 0x0 [0213.992] send (s=0x54c, buf=0x232ae6c*, len=35, flags=0) returned 35 [0213.993] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0214.154] recv (in: s=0x54c, buf=0x23387c1, len=61, flags=0 | out: buf=0x23387c1*) returned 61 [0214.154] DecryptMessage (in: phContext=0x232097c, pMessage=0x233eab4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x233eab4, pfQOP=0x0) returned 0x0 [0214.197] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x2344f54, MessageSeqNo=0x0 | out: pMessage=0x2344f54) returned 0x0 [0214.197] send (s=0x54c, buf=0x232ae6c*, len=260, flags=0) returned 260 [0214.200] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x2345b58, MessageSeqNo=0x0 | out: pMessage=0x2345b58) returned 0x0 [0214.200] send (s=0x54c, buf=0x232ae6c*, len=365, flags=0) returned 365 [0214.201] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x2345c78, MessageSeqNo=0x0 | out: pMessage=0x2345c78) returned 0x0 [0214.201] send (s=0x54c, buf=0x232ae6c*, len=31, flags=0) returned 31 [0214.202] EncryptMessage (in: phContext=0x232097c, fQOP=0x0, pMessage=0x2345d98, MessageSeqNo=0x0 | out: pMessage=0x2345d98) returned 0x0 [0214.202] send (s=0x54c, buf=0x232ae6c*, len=34, flags=0) returned 34 [0214.202] recv (in: s=0x54c, buf=0x23387bc, len=5, flags=0 | out: buf=0x23387bc*) returned 5 [0214.488] recv (in: s=0x54c, buf=0x23387c1, len=61, flags=0 | out: buf=0x23387c1*) returned 61 [0214.488] DecryptMessage (in: phContext=0x232097c, pMessage=0x2345f18, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2345f18, pfQOP=0x0) returned 0x0 [0214.504] ReleaseSemaphore (in: hSemaphore=0x540, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0214.505] GetCurrentProcess () returned 0xffffffff [0214.505] GetCurrentThread () returned 0xfffffffe [0214.505] GetCurrentProcess () returned 0xffffffff [0214.506] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f4c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f4c8*=0x650) returned 1 [0214.508] GetCurrentThreadId () returned 0x115c [0214.511] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1dc [0214.511] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc1d8 [0214.515] GetSystemMetrics (nIndex=75) returned 1 [0214.525] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0214.531] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6b040000 [0214.551] GetModuleHandleW (lpModuleName="user32.dll") returned 0x743d0000 [0214.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x19f230, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWVl7¿\x06\x92(úÆnhö\x19", lpUsedDefaultChar=0x0) returned 14 [0214.552] GetProcAddress (hModule=0x743d0000, lpProcName="DefWindowProcW") returned 0x7725aee0 [0214.552] GetStockObject (i=5) returned 0x1900015 [0214.553] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0214.555] CoTaskMemAlloc (cb=0x5c) returned 0x7628d0 [0214.555] RegisterClassW (lpWndClass=0x19f220) returned 0xc14b [0214.556] CoTaskMemFree (pv=0x7628d0) [0214.556] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0214.556] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.3c47a4f_r10_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x40298 [0214.559] SetWindowLongW (hWnd=0x40298, nIndex=-4, dwNewLong=1998958304) returned 74387574 [0214.562] GetWindowLongW (hWnd=0x40298, nIndex=-4) returned 1998958304 [0214.563] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea84 | out: phkResult=0x19ea84*=0x658) returned 0x0 [0214.563] RegQueryValueExW (in: hKey=0x658, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x19eaa4, lpData=0x0, lpcbData=0x19eaa0*=0x0 | out: lpType=0x19eaa4*=0x0, lpData=0x0, lpcbData=0x19eaa0*=0x0) returned 0x2 [0214.563] RegQueryValueExW (in: hKey=0x658, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x19eaa4, lpData=0x0, lpcbData=0x19eaa0*=0x0 | out: lpType=0x19eaa4*=0x0, lpData=0x0, lpcbData=0x19eaa0*=0x0) returned 0x2 [0214.563] RegCloseKey (hKey=0x658) returned 0x0 [0214.564] SetWindowLongW (hWnd=0x40298, nIndex=-4, dwNewLong=74387614) returned 1998958304 [0214.565] GetWindowLongW (hWnd=0x40298, nIndex=-4) returned 74387614 [0214.565] GetWindowLongW (hWnd=0x40298, nIndex=-16) returned 113311744 [0214.565] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc1d6 [0214.565] CallWindowProcW (lpPrevWndFunc=0x7725aee0, hWnd=0x40298, Msg=0x24, wParam=0x0, lParam=0x19ed9c) returned 0x0 [0214.565] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc1d7 [0214.566] CallWindowProcW (lpPrevWndFunc=0x7725aee0, hWnd=0x40298, Msg=0x81, wParam=0x0, lParam=0x19ed90) returned 0x1 [0214.567] CallWindowProcW (lpPrevWndFunc=0x7725aee0, hWnd=0x40298, Msg=0x83, wParam=0x0, lParam=0x19ed7c) returned 0x0 [0214.571] CallWindowProcW (lpPrevWndFunc=0x7725aee0, hWnd=0x40298, Msg=0x1, wParam=0x0, lParam=0x19ed90) returned 0x0 [0214.572] GetClientRect (in: hWnd=0x40298, lpRect=0x19eabc | out: lpRect=0x19eabc) returned 1 [0214.572] GetWindowRect (in: hWnd=0x40298, lpRect=0x19eabc | out: lpRect=0x19eabc) returned 1 [0214.573] GetParent (hWnd=0x40298) returned 0x0 [0214.574] OleInitialize (pvReserved=0x0) returned 0x0 [0214.575] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x19f444 | out: lplpMessageFilter=0x19f444*=0x0) returned 0x0 [0214.576] PeekMessageW (in: lpMsg=0x19f418, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f418) returned 0 [0214.577] PeekMessageW (in: lpMsg=0x19f418, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f418) returned 0 [0214.577] WaitMessage () Thread: id = 12 os_tid = 0x114c Thread: id = 14 os_tid = 0x1140 Thread: id = 15 os_tid = 0x117c [0163.687] CoGetContextToken (in: pToken=0x430fc74 | out: pToken=0x430fc74) returned 0x800401f0 [0163.687] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0163.688] RoInitialize () returned 0x1 [0163.688] RoUninitialize () returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fc60 | out: pToken=0x430fc60) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.577] WbemDefPath:IUnknown:Release (This=0x768538) returned 0x1 [0200.577] WbemDefPath:IUnknown:Release (This=0x768538) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.577] WbemDefPath:IUnknown:Release (This=0x768768) returned 0x1 [0200.577] WbemDefPath:IUnknown:Release (This=0x768768) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.577] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x1 [0200.577] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.577] WbemDefPath:IUnknown:Release (This=0x7684c8) returned 0x1 [0200.577] WbemDefPath:IUnknown:Release (This=0x7684c8) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.577] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x1 [0200.577] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.577] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x1 [0200.577] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x0 [0200.577] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.578] WbemDefPath:IUnknown:Release (This=0x7685a8) returned 0x1 [0200.578] WbemDefPath:IUnknown:Release (This=0x7685a8) returned 0x0 [0200.578] CoGetContextToken (in: pToken=0x430fc60 | out: pToken=0x430fc60) returned 0x0 [0200.578] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.578] WbemLocator:IUnknown:Release (This=0x767ed0) returned 0x1 [0200.578] WbemLocator:IUnknown:Release (This=0x767ed0) returned 0x0 [0200.578] CoGetContextToken (in: pToken=0x430fbe0 | out: pToken=0x430fbe0) returned 0x0 [0200.578] WbemLocator:IUnknown:Release (This=0x767ef0) returned 0x1 [0200.578] WbemLocator:IUnknown:Release (This=0x767ef0) returned 0x0 [0200.578] CoGetContextToken (in: pToken=0x430fc60 | out: pToken=0x430fc60) returned 0x0 [0200.578] IUnknown:QueryInterface (in: This=0x710050, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x430fc04 | out: ppvObject=0x430fc04*=0x710060) returned 0x0 [0200.578] CObjectContext::ContextCallback () returned 0x0 [0205.366] IUnknown:Release (This=0x710060) returned 0x1 [0205.366] IUnknown:Release (This=0x73d3e8) returned 0x0 [0205.366] CoGetContextToken (in: pToken=0x430faa8 | out: pToken=0x430faa8) returned 0x0 [0205.366] IUnknown:QueryInterface (in: This=0x710050, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x430fa4c | out: ppvObject=0x430fa4c*=0x710060) returned 0x0 [0205.367] CObjectContext::ContextCallback () returned 0x0 [0205.385] IUnknown:Release (This=0x710060) returned 0x1 [0205.385] IUnknown:Release (This=0x779260) returned 0x0 [0205.387] IUnknown:Release (This=0x76eda0) returned 0x0 [0205.388] CoGetContextToken (in: pToken=0x430faa8 | out: pToken=0x430faa8) returned 0x0 [0205.388] IUnknown:QueryInterface (in: This=0x710050, riid=0x6ed7da0c*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x430fa4c | out: ppvObject=0x430fa4c*=0x710060) returned 0x0 [0205.388] CObjectContext::ContextCallback () returned 0x0 [0205.392] IUnknown:Release (This=0x710060) returned 0x1 [0205.392] IUnknown:Release (This=0x710050) returned 0x0 [0205.392] CloseHandle (hObject=0x260) returned 1 [0205.393] CloseHandle (hObject=0x454) returned 1 [0205.393] CloseHandle (hObject=0x450) returned 1 [0205.393] CloseHandle (hObject=0x25c) returned 1 [0205.393] CloseHandle (hObject=0x480) returned 1 [0205.393] CloseHandle (hObject=0x44c) returned 1 [0205.393] CloseHandle (hObject=0x474) returned 1 [0205.394] CloseHandle (hObject=0x448) returned 1 [0205.394] CloseHandle (hObject=0x488) returned 1 [0205.394] CloseHandle (hObject=0x3f8) returned 1 [0205.394] CloseHandle (hObject=0x3f4) returned 1 [0205.394] CloseHandle (hObject=0x3bc) returned 1 [0205.394] CloseHandle (hObject=0x470) returned 1 [0205.395] CloseHandle (hObject=0x278) returned 1 [0205.395] CloseHandle (hObject=0x274) returned 1 [0205.395] CloseHandle (hObject=0x270) returned 1 [0205.395] CloseHandle (hObject=0x484) returned 1 [0205.395] CloseHandle (hObject=0x26c) returned 1 [0205.395] CloseHandle (hObject=0x268) returned 1 [0205.396] CloseHandle (hObject=0x46c) returned 1 [0205.396] CloseHandle (hObject=0x264) returned 1 Thread: id = 16 os_tid = 0x1180 Thread: id = 17 os_tid = 0x1190 Thread: id = 18 os_tid = 0x11a0 Thread: id = 116 os_tid = 0x11ac [0174.216] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0174.216] RoInitialize () returned 0x1 [0174.216] RoUninitialize () returned 0x0 [0174.238] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0x4def5bc | out: lpiid=0x4def5bc) returned 0x0 [0174.241] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767f00) returned 0x0 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x767f00, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0174.242] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767f00, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768538) returned 0x0 [0174.242] WbemDefPath:IUnknown:Release (This=0x767f00) returned 0x0 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768538) returned 0x0 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0174.242] WbemDefPath:IUnknown:AddRef (This=0x768538) returned 0x3 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0174.242] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x769028) returned 0x0 [0174.242] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x769028, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0174.242] WbemDefPath:IUnknown:Release (This=0x769028) returned 0x3 [0174.242] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0174.244] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0174.244] WbemDefPath:IUnknown:QueryInterface (in: This=0x768538, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0174.244] WbemDefPath:IUnknown:Release (This=0x768538) returned 0x2 [0174.244] WbemDefPath:IUnknown:Release (This=0x768538) returned 0x1 [0174.244] SetEvent (hEvent=0x3bc) returned 1 [0174.255] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767e10) returned 0x0 [0174.255] WbemDefPath:IUnknown:QueryInterface (in: This=0x767e10, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0174.255] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767e10, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768378) returned 0x0 [0174.255] WbemDefPath:IUnknown:Release (This=0x767e10) returned 0x0 [0174.255] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768378) returned 0x0 [0174.255] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0174.255] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0174.256] WbemDefPath:IUnknown:AddRef (This=0x768378) returned 0x3 [0174.256] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0174.256] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0174.256] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x769040) returned 0x0 [0174.256] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x769040, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0174.256] WbemDefPath:IUnknown:Release (This=0x769040) returned 0x3 [0174.256] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0174.256] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0174.256] WbemDefPath:IUnknown:QueryInterface (in: This=0x768378, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0174.256] WbemDefPath:IUnknown:Release (This=0x768378) returned 0x2 [0174.256] WbemDefPath:IUnknown:Release (This=0x768378) returned 0x1 [0174.256] SetEvent (hEvent=0x3f4) returned 1 [0174.259] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767ef0) returned 0x0 [0174.259] WbemDefPath:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0174.259] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767ef0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7687d8) returned 0x0 [0174.259] WbemDefPath:IUnknown:Release (This=0x767ef0) returned 0x0 [0174.259] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7687d8) returned 0x0 [0174.259] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0174.259] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0174.259] WbemDefPath:IUnknown:AddRef (This=0x7687d8) returned 0x3 [0174.259] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0174.259] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0174.260] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x768fc8) returned 0x0 [0174.260] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x768fc8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0174.260] WbemDefPath:IUnknown:Release (This=0x768fc8) returned 0x3 [0174.260] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0174.260] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0174.260] WbemDefPath:IUnknown:QueryInterface (in: This=0x7687d8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0174.260] WbemDefPath:IUnknown:Release (This=0x7687d8) returned 0x2 [0174.260] WbemDefPath:IUnknown:Release (This=0x7687d8) returned 0x1 [0174.260] SetEvent (hEvent=0x3f8) returned 1 [0175.070] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767dc0) returned 0x0 [0175.070] WbemDefPath:IUnknown:QueryInterface (in: This=0x767dc0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0175.070] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767dc0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768298) returned 0x0 [0175.071] WbemDefPath:IUnknown:Release (This=0x767dc0) returned 0x0 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768298) returned 0x0 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0175.071] WbemDefPath:IUnknown:AddRef (This=0x768298) returned 0x3 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x768c98) returned 0x0 [0175.071] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x768c98, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0175.071] WbemDefPath:IUnknown:Release (This=0x768c98) returned 0x3 [0175.071] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0175.071] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0175.071] WbemDefPath:IUnknown:QueryInterface (in: This=0x768298, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0175.072] WbemDefPath:IUnknown:Release (This=0x768298) returned 0x2 [0175.072] WbemDefPath:IUnknown:Release (This=0x768298) returned 0x1 [0175.072] SetEvent (hEvent=0x448) returned 1 [0197.517] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767ec0) returned 0x0 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x767ec0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0197.518] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767ec0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7683e8) returned 0x0 [0197.518] WbemDefPath:IUnknown:Release (This=0x767ec0) returned 0x0 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7683e8) returned 0x0 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0197.518] WbemDefPath:IUnknown:AddRef (This=0x7683e8) returned 0x3 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0197.518] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x768cc8) returned 0x0 [0197.518] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x768cc8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.519] WbemDefPath:IUnknown:Release (This=0x768cc8) returned 0x3 [0197.519] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0197.519] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0197.519] WbemDefPath:IUnknown:QueryInterface (in: This=0x7683e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0197.519] WbemDefPath:IUnknown:Release (This=0x7683e8) returned 0x2 [0197.519] WbemDefPath:IUnknown:Release (This=0x7683e8) returned 0x1 [0197.519] SetEvent (hEvent=0x44c) returned 1 [0197.556] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767e80) returned 0x0 [0197.556] WbemDefPath:IUnknown:QueryInterface (in: This=0x767e80, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0197.556] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767e80, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768768) returned 0x0 [0197.557] WbemDefPath:IUnknown:Release (This=0x767e80) returned 0x0 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768768) returned 0x0 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0197.557] WbemDefPath:IUnknown:AddRef (This=0x768768) returned 0x3 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x745fe8) returned 0x0 [0197.557] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x745fe8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.557] WbemDefPath:IUnknown:Release (This=0x745fe8) returned 0x3 [0197.557] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0197.557] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0197.557] WbemDefPath:IUnknown:QueryInterface (in: This=0x768768, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0197.557] WbemDefPath:IUnknown:Release (This=0x768768) returned 0x2 [0197.558] WbemDefPath:IUnknown:Release (This=0x768768) returned 0x1 [0197.558] SetEvent (hEvent=0x450) returned 1 [0197.560] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767ec0) returned 0x0 [0197.560] WbemDefPath:IUnknown:QueryInterface (in: This=0x767ec0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0197.560] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767ec0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7686f8) returned 0x0 [0197.560] WbemDefPath:IUnknown:Release (This=0x767ec0) returned 0x0 [0197.560] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7686f8) returned 0x0 [0197.560] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0197.560] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0197.561] WbemDefPath:IUnknown:AddRef (This=0x7686f8) returned 0x3 [0197.561] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0197.561] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0197.561] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x7460c0) returned 0x0 [0197.561] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x7460c0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.561] WbemDefPath:IUnknown:Release (This=0x7460c0) returned 0x3 [0197.561] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0197.561] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0197.561] WbemDefPath:IUnknown:QueryInterface (in: This=0x7686f8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0197.561] WbemDefPath:IUnknown:Release (This=0x7686f8) returned 0x2 [0197.561] WbemDefPath:IUnknown:Release (This=0x7686f8) returned 0x1 [0197.561] SetEvent (hEvent=0x454) returned 1 [0197.698] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767da0) returned 0x0 [0197.698] WbemDefPath:IUnknown:QueryInterface (in: This=0x767da0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0197.698] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767da0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768848) returned 0x0 [0197.698] WbemDefPath:IUnknown:Release (This=0x767da0) returned 0x0 [0197.698] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768848) returned 0x0 [0197.698] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0197.698] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0197.699] WbemDefPath:IUnknown:AddRef (This=0x768848) returned 0x3 [0197.699] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0197.699] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0197.699] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x7462b8) returned 0x0 [0197.699] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x7462b8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.699] WbemDefPath:IUnknown:Release (This=0x7462b8) returned 0x3 [0197.699] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0197.699] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0197.699] WbemDefPath:IUnknown:QueryInterface (in: This=0x768848, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0197.699] WbemDefPath:IUnknown:Release (This=0x768848) returned 0x2 [0197.699] WbemDefPath:IUnknown:Release (This=0x768848) returned 0x1 [0197.699] SetEvent (hEvent=0x46c) returned 1 [0198.079] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767c00) returned 0x0 [0198.079] WbemDefPath:IUnknown:QueryInterface (in: This=0x767c00, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0198.079] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767c00, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7688b8) returned 0x0 [0198.079] WbemDefPath:IUnknown:Release (This=0x767c00) returned 0x0 [0198.079] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7688b8) returned 0x0 [0198.079] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0198.079] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0198.080] WbemDefPath:IUnknown:AddRef (This=0x7688b8) returned 0x3 [0198.080] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0198.080] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0198.080] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x745dd8) returned 0x0 [0198.080] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x745dd8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0198.080] WbemDefPath:IUnknown:Release (This=0x745dd8) returned 0x3 [0198.080] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0198.080] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0198.080] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0198.080] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x2 [0198.080] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x1 [0198.080] SetEvent (hEvent=0x470) returned 1 [0198.135] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767c90) returned 0x0 [0198.135] WbemDefPath:IUnknown:QueryInterface (in: This=0x767c90, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0198.135] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767c90, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7684c8) returned 0x0 [0198.135] WbemDefPath:IUnknown:Release (This=0x767c90) returned 0x0 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7684c8) returned 0x0 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0198.136] WbemDefPath:IUnknown:AddRef (This=0x7684c8) returned 0x3 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x745cb8) returned 0x0 [0198.136] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x745cb8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0198.136] WbemDefPath:IUnknown:Release (This=0x745cb8) returned 0x3 [0198.136] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0198.136] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0198.136] WbemDefPath:IUnknown:QueryInterface (in: This=0x7684c8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0198.136] WbemDefPath:IUnknown:Release (This=0x7684c8) returned 0x2 [0198.136] WbemDefPath:IUnknown:Release (This=0x7684c8) returned 0x1 [0198.136] SetEvent (hEvent=0x474) returned 1 [0198.142] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767c50) returned 0x0 [0198.142] WbemDefPath:IUnknown:QueryInterface (in: This=0x767c50, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0198.142] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767c50, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7681b8) returned 0x0 [0198.142] WbemDefPath:IUnknown:Release (This=0x767c50) returned 0x0 [0198.142] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7681b8) returned 0x0 [0198.142] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0198.143] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0198.143] WbemDefPath:IUnknown:AddRef (This=0x7681b8) returned 0x3 [0198.143] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0198.143] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0198.143] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x79f8c0) returned 0x0 [0198.143] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x79f8c0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0198.143] WbemDefPath:IUnknown:Release (This=0x79f8c0) returned 0x3 [0198.143] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0198.143] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0198.143] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0198.143] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x2 [0198.143] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x1 [0198.143] SetEvent (hEvent=0x480) returned 1 [0198.149] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767bb0) returned 0x0 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x767bb0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0198.149] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767bb0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768228) returned 0x0 [0198.149] WbemDefPath:IUnknown:Release (This=0x767bb0) returned 0x0 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768228) returned 0x0 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0198.149] WbemDefPath:IUnknown:AddRef (This=0x768228) returned 0x3 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0198.149] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x79f3c8) returned 0x0 [0198.150] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x79f3c8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0198.150] WbemDefPath:IUnknown:Release (This=0x79f3c8) returned 0x3 [0198.150] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0198.150] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0198.150] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0198.150] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x2 [0198.150] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x1 [0198.150] SetEvent (hEvent=0x484) returned 1 [0198.156] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767cc0) returned 0x0 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x767cc0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0198.157] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767cc0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7685a8) returned 0x0 [0198.157] WbemDefPath:IUnknown:Release (This=0x767cc0) returned 0x0 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7685a8) returned 0x0 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0198.157] WbemDefPath:IUnknown:AddRef (This=0x7685a8) returned 0x3 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x79f410) returned 0x0 [0198.157] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x79f410, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0198.157] WbemDefPath:IUnknown:Release (This=0x79f410) returned 0x3 [0198.157] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0198.157] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0198.157] WbemDefPath:IUnknown:QueryInterface (in: This=0x7685a8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0198.157] WbemDefPath:IUnknown:Release (This=0x7685a8) returned 0x2 [0198.157] WbemDefPath:IUnknown:Release (This=0x7685a8) returned 0x1 [0198.157] SetEvent (hEvent=0x488) returned 1 [0205.354] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767ed0) returned 0x0 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0205.355] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767ed0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7688b8) returned 0x0 [0205.355] WbemDefPath:IUnknown:Release (This=0x767ed0) returned 0x0 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7688b8) returned 0x0 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0205.355] WbemDefPath:IUnknown:AddRef (This=0x7688b8) returned 0x3 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0205.355] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x77da68) returned 0x0 [0205.356] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x77da68, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.356] WbemDefPath:IUnknown:Release (This=0x77da68) returned 0x3 [0205.356] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0205.356] CoGetContextToken (in: pToken=0x4dee9e8 | out: pToken=0x4dee9e8) returned 0x0 [0205.356] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0205.356] WbemDefPath:IUnknown:QueryInterface (in: This=0x7688b8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0205.356] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x2 [0205.356] WbemDefPath:IUnknown:Release (This=0x7688b8) returned 0x1 [0205.356] SetEvent (hEvent=0x4f8) returned 1 [0205.576] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767cc0) returned 0x0 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x767cc0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0205.576] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767cc0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x7681b8) returned 0x0 [0205.576] WbemDefPath:IUnknown:Release (This=0x767cc0) returned 0x0 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x7681b8) returned 0x0 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0205.576] WbemDefPath:IUnknown:AddRef (This=0x7681b8) returned 0x3 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x77dc90) returned 0x0 [0205.576] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x77dc90, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.576] WbemDefPath:IUnknown:Release (This=0x77dc90) returned 0x3 [0205.576] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0205.576] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0205.576] WbemDefPath:IUnknown:QueryInterface (in: This=0x7681b8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0205.577] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x2 [0205.577] WbemDefPath:IUnknown:Release (This=0x7681b8) returned 0x1 [0205.577] SetEvent (hEvent=0x508) returned 1 [0206.937] CoGetClassObject (in: rclsid=0x7586cc*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4def2c8 | out: ppv=0x4def2c8*=0x767ed0) returned 0x0 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4def4e4 | out: ppvObject=0x4def4e4*=0x0) returned 0x80004002 [0206.938] WbemDefPath:IClassFactory:CreateInstance (in: This=0x767ed0, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def4f0 | out: ppvObject=0x4def4f0*=0x768228) returned 0x0 [0206.938] WbemDefPath:IUnknown:Release (This=0x767ed0) returned 0x0 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4def114 | out: ppvObject=0x4def114*=0x768228) returned 0x0 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4def0d0 | out: ppvObject=0x4def0d0*=0x0) returned 0x80004002 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4deecc4 | out: ppvObject=0x4deecc4*=0x0) returned 0x80004002 [0206.938] WbemDefPath:IUnknown:AddRef (This=0x768228) returned 0x3 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4deea24 | out: ppvObject=0x4deea24*=0x0) returned 0x80004002 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4dee9d4 | out: ppvObject=0x4dee9d4*=0x0) returned 0x80004002 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4dee9e0 | out: ppvObject=0x4dee9e0*=0x77d708) returned 0x0 [0206.938] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x77d708, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4dee9e8 | out: pCid=0x4dee9e8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0206.938] WbemDefPath:IUnknown:Release (This=0x77d708) returned 0x3 [0206.938] CoGetContextToken (in: pToken=0x4deea40 | out: pToken=0x4deea40) returned 0x0 [0206.938] CoGetContextToken (in: pToken=0x4deee48 | out: pToken=0x4deee48) returned 0x0 [0206.938] WbemDefPath:IUnknown:QueryInterface (in: This=0x768228, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4deeed4 | out: ppvObject=0x4deeed4*=0x0) returned 0x80004002 [0206.938] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x2 [0206.938] WbemDefPath:IUnknown:Release (This=0x768228) returned 0x1 [0206.939] SetEvent (hEvent=0x45c) returned 1 Thread: id = 117 os_tid = 0x11a4 [0174.265] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0174.265] RoInitialize () returned 0x1 [0174.265] RoUninitialize () returned 0x0 [0174.265] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0x4f2f7f4 | out: lpiid=0x4f2f7f4) returned 0x0 [0174.266] CoGetClassObject (in: rclsid=0x75824c*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4f2f500 | out: ppv=0x4f2f500*=0x7693b8) returned 0x0 [0174.266] WbemLocator:IUnknown:QueryInterface (in: This=0x7693b8, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4f2f71c | out: ppvObject=0x4f2f71c*=0x0) returned 0x80004002 [0174.267] WbemLocator:IClassFactory:CreateInstance (in: This=0x7693b8, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f728 | out: ppvObject=0x4f2f728*=0x767ed0) returned 0x0 [0174.267] WbemLocator:IUnknown:Release (This=0x7693b8) returned 0x0 [0174.267] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f34c | out: ppvObject=0x4f2f34c*=0x767ed0) returned 0x0 [0174.267] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4f2f308 | out: ppvObject=0x4f2f308*=0x0) returned 0x80004002 [0174.267] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4f2eefc | out: ppvObject=0x4f2eefc*=0x0) returned 0x80004002 [0174.267] WbemLocator:IUnknown:AddRef (This=0x767ed0) returned 0x3 [0174.267] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4f2ec5c | out: ppvObject=0x4f2ec5c*=0x0) returned 0x80004002 [0174.267] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4f2ec0c | out: ppvObject=0x4f2ec0c*=0x0) returned 0x80004002 [0174.267] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2ec18 | out: ppvObject=0x4f2ec18*=0x0) returned 0x80004002 [0174.267] CoGetContextToken (in: pToken=0x4f2ec78 | out: pToken=0x4f2ec78) returned 0x0 [0174.267] CoGetObjectContext (in: riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x769434 | out: ppv=0x769434*=0x710108) returned 0x0 [0174.269] CoGetContextToken (in: pToken=0x4f2f080 | out: pToken=0x4f2f080) returned 0x0 [0174.269] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f10c | out: ppvObject=0x4f2f10c*=0x0) returned 0x80004002 [0174.269] WbemLocator:IUnknown:Release (This=0x767ed0) returned 0x2 [0174.269] WbemLocator:IUnknown:Release (This=0x767ed0) returned 0x1 [0174.269] CoGetContextToken (in: pToken=0x4f2f708 | out: pToken=0x4f2f708) returned 0x0 [0174.269] CoGetContextToken (in: pToken=0x4f2f668 | out: pToken=0x4f2f668) returned 0x0 [0174.269] WbemLocator:IUnknown:QueryInterface (in: This=0x767ed0, riid=0x4f2f738*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x4f2f734 | out: ppvObject=0x4f2f734*=0x767ed0) returned 0x0 [0174.269] WbemLocator:IUnknown:AddRef (This=0x767ed0) returned 0x3 [0174.269] WbemLocator:IUnknown:Release (This=0x767ed0) returned 0x2 [0174.273] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7687d8, puCount=0x4f2f8cc | out: puCount=0x4f2f8cc*=0x2) returned 0x0 [0174.273] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=8, puBuffLength=0x4f2f8c8*=0x0, pszText=0x0 | out: puBuffLength=0x4f2f8c8*=0xf, pszText=0x0) returned 0x0 [0174.273] WbemDefPath:IWbemPath:GetText (in: This=0x7687d8, lFlags=8, puBuffLength=0x4f2f8c8*=0xf, pszText="00000000000000" | out: puBuffLength=0x4f2f8c8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0174.284] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x4f2eb00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0174.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", cchWideChar=63, lpMultiByteStr=0x4f2f048, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", lpUsedDefaultChar=0x0) returned 63 [0174.285] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll") returned 0x6f480000 [0174.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResetSecurity", cchWideChar=13, lpMultiByteStr=0x4f2f07c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResetSecurity 6k7¿\x06\x92(úÆnHóò\x04\x01", lpUsedDefaultChar=0x0) returned 13 [0174.492] GetProcAddress (hModule=0x6f480000, lpProcName="ResetSecurity") returned 0x6f482cc0 [0174.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetSecurity", cchWideChar=11, lpMultiByteStr=0x4f2f07c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetSecurity", lpUsedDefaultChar=0x0) returned 11 [0174.514] GetProcAddress (hModule=0x6f480000, lpProcName="SetSecurity") returned 0x6f482d10 [0174.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServices", cchWideChar=18, lpMultiByteStr=0x4f2f078, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServices6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 18 [0174.523] GetProcAddress (hModule=0x6f480000, lpProcName="BlessIWbemServices") returned 0x6f482090 [0174.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServicesObject", cchWideChar=24, lpMultiByteStr=0x4f2f070, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServicesObject´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 24 [0174.549] GetProcAddress (hModule=0x6f480000, lpProcName="BlessIWbemServicesObject") returned 0x6f4820f0 [0174.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyHandle", cchWideChar=17, lpMultiByteStr=0x4f2f078, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyHandle 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 17 [0174.573] GetProcAddress (hModule=0x6f480000, lpProcName="GetPropertyHandle") returned 0x6f4827a0 [0174.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WritePropertyValue", cchWideChar=18, lpMultiByteStr=0x4f2f078, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WritePropertyValue6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 18 [0174.587] GetProcAddress (hModule=0x6f480000, lpProcName="WritePropertyValue") returned 0x6f482e50 [0174.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x4f2f084, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 5 [0174.602] GetProcAddress (hModule=0x6f480000, lpProcName="Clone") returned 0x6f482150 [0174.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VerifyClientKey", cchWideChar=15, lpMultiByteStr=0x4f2f078, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VerifyClientKey", lpUsedDefaultChar=0x0) returned 15 [0174.611] GetProcAddress (hModule=0x6f480000, lpProcName="VerifyClientKey") returned 0x6f482e00 [0174.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetQualifierSet", cchWideChar=15, lpMultiByteStr=0x4f2f078, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetQualifierSet", lpUsedDefaultChar=0x0) returned 15 [0174.616] GetProcAddress (hModule=0x6f480000, lpProcName="GetQualifierSet") returned 0x6f482860 [0174.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Get", cchWideChar=3, lpMultiByteStr=0x4f2f084, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Get", lpUsedDefaultChar=0x0) returned 3 [0174.617] GetProcAddress (hModule=0x6f480000, lpProcName="Get") returned 0x6f482630 [0174.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Put", cchWideChar=3, lpMultiByteStr=0x4f2f084, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Put", lpUsedDefaultChar=0x0) returned 3 [0174.636] GetProcAddress (hModule=0x6f480000, lpProcName="Put") returned 0x6f482970 [0174.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Delete", cchWideChar=6, lpMultiByteStr=0x4f2f084, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Delete6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 6 [0174.653] GetProcAddress (hModule=0x6f480000, lpProcName="Delete") returned 0x6f482410 [0174.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetNames", cchWideChar=8, lpMultiByteStr=0x4f2f080, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNames´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 8 [0174.666] GetProcAddress (hModule=0x6f480000, lpProcName="GetNames") returned 0x6f482740 [0174.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginEnumeration", cchWideChar=16, lpMultiByteStr=0x4f2f078, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginEnumeration´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 16 [0174.689] GetProcAddress (hModule=0x6f480000, lpProcName="BeginEnumeration") returned 0x6f482050 [0174.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Next", cchWideChar=4, lpMultiByteStr=0x4f2f084, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Next´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 4 [0174.699] GetProcAddress (hModule=0x6f480000, lpProcName="Next") returned 0x6f482910 [0174.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndEnumeration", cchWideChar=14, lpMultiByteStr=0x4f2f07c, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndEnumeration6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 14 [0174.715] GetProcAddress (hModule=0x6f480000, lpProcName="EndEnumeration") returned 0x6f4824d0 [0174.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyQualifierSet", cchWideChar=23, lpMultiByteStr=0x4f2f070, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyQualifierSet", lpUsedDefaultChar=0x0) returned 23 [0174.724] GetProcAddress (hModule=0x6f480000, lpProcName="GetPropertyQualifierSet") returned 0x6f482830 [0174.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x4f2f084, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 5 [0174.738] GetProcAddress (hModule=0x6f480000, lpProcName="Clone") returned 0x6f482150 [0174.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetObjectText", cchWideChar=13, lpMultiByteStr=0x4f2f07c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetObjectText 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 13 [0174.738] GetProcAddress (hModule=0x6f480000, lpProcName="GetObjectText") returned 0x6f482770 [0174.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnDerivedClass", cchWideChar=17, lpMultiByteStr=0x4f2f078, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnDerivedClass 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 17 [0174.751] GetProcAddress (hModule=0x6f480000, lpProcName="SpawnDerivedClass") returned 0x6f482d60 [0174.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnInstance", cchWideChar=13, lpMultiByteStr=0x4f2f07c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnInstance 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 13 [0174.760] GetProcAddress (hModule=0x6f480000, lpProcName="SpawnInstance") returned 0x6f482d90 [0174.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CompareTo", cchWideChar=9, lpMultiByteStr=0x4f2f080, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareTo 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 9 [0174.762] GetProcAddress (hModule=0x6f480000, lpProcName="CompareTo") returned 0x6f482200 [0174.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyOrigin", cchWideChar=17, lpMultiByteStr=0x4f2f078, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyOrigin 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 17 [0174.772] GetProcAddress (hModule=0x6f480000, lpProcName="GetPropertyOrigin") returned 0x6f482800 [0174.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InheritsFrom", cchWideChar=12, lpMultiByteStr=0x4f2f07c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InheritsFrom´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 12 [0174.786] GetProcAddress (hModule=0x6f480000, lpProcName="InheritsFrom") returned 0x6f482880 [0174.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethod", cchWideChar=9, lpMultiByteStr=0x4f2f080, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethod 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 9 [0174.788] GetProcAddress (hModule=0x6f480000, lpProcName="GetMethod") returned 0x6f4826b0 [0174.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutMethod", cchWideChar=9, lpMultiByteStr=0x4f2f080, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutMethod 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 9 [0174.822] GetProcAddress (hModule=0x6f480000, lpProcName="PutMethod") returned 0x6f482ae0 [0174.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DeleteMethod", cchWideChar=12, lpMultiByteStr=0x4f2f07c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DeleteMethod´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 12 [0174.831] GetProcAddress (hModule=0x6f480000, lpProcName="DeleteMethod") returned 0x6f482430 [0174.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginMethodEnumeration", cchWideChar=22, lpMultiByteStr=0x4f2f074, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginMethodEnumeration6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 22 [0174.832] GetProcAddress (hModule=0x6f480000, lpProcName="BeginMethodEnumeration") returned 0x6f482070 [0174.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NextMethod", cchWideChar=10, lpMultiByteStr=0x4f2f080, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextMethod6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 10 [0174.833] GetProcAddress (hModule=0x6f480000, lpProcName="NextMethod") returned 0x6f482940 [0174.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndMethodEnumeration", cchWideChar=20, lpMultiByteStr=0x4f2f074, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndMethodEnumeration´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 20 [0174.839] GetProcAddress (hModule=0x6f480000, lpProcName="EndMethodEnumeration") returned 0x6f4824f0 [0174.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodQualifierSet", cchWideChar=21, lpMultiByteStr=0x4f2f074, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodQualifierSet 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 21 [0174.841] GetProcAddress (hModule=0x6f480000, lpProcName="GetMethodQualifierSet") returned 0x6f482710 [0174.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodOrigin", cchWideChar=15, lpMultiByteStr=0x4f2f078, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodOrigin", lpUsedDefaultChar=0x0) returned 15 [0174.842] GetProcAddress (hModule=0x6f480000, lpProcName="GetMethodOrigin") returned 0x6f4826e0 [0174.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Get", cchWideChar=16, lpMultiByteStr=0x4f2f078, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Get´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 16 [0174.845] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_Get") returned 0x6f482b70 [0174.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Put", cchWideChar=16, lpMultiByteStr=0x4f2f078, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Put´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 16 [0174.850] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_Put") returned 0x6f482c00 [0174.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Delete", cchWideChar=19, lpMultiByteStr=0x4f2f074, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Delete", lpUsedDefaultChar=0x0) returned 19 [0174.865] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_Delete") returned 0x6f482b30 [0174.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_GetNames", cchWideChar=21, lpMultiByteStr=0x4f2f074, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetNames 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 21 [0174.867] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_GetNames") returned 0x6f482ba0 [0174.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_BeginEnumeration", cchWideChar=29, lpMultiByteStr=0x4f2f06c, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_BeginEnumeration 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 29 [0174.873] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_BeginEnumeration") returned 0x6f482b10 [0174.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Next", cchWideChar=17, lpMultiByteStr=0x4f2f078, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Next 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 17 [0174.877] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_Next") returned 0x6f482bd0 [0174.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_EndEnumeration", cchWideChar=27, lpMultiByteStr=0x4f2f06c, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_EndEnumeration", lpUsedDefaultChar=0x0) returned 27 [0174.889] GetProcAddress (hModule=0x6f480000, lpProcName="QualifierSet_EndEnumeration") returned 0x6f482b50 [0174.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentApartmentType", cchWideChar=23, lpMultiByteStr=0x4f2f070, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentApartmentType", lpUsedDefaultChar=0x0) returned 23 [0174.891] GetProcAddress (hModule=0x6f480000, lpProcName="GetCurrentApartmentType") returned 0x6f482860 [0174.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetDemultiplexedStub", cchWideChar=20, lpMultiByteStr=0x4f2f074, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetDemultiplexedStub´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 20 [0174.900] GetProcAddress (hModule=0x6f480000, lpProcName="GetDemultiplexedStub") returned 0x6f482660 [0174.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateInstanceEnumWmi", cchWideChar=21, lpMultiByteStr=0x4f2f074, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateInstanceEnumWmi 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 21 [0174.912] GetProcAddress (hModule=0x6f480000, lpProcName="CreateInstanceEnumWmi") returned 0x6f482380 [0174.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateClassEnumWmi", cchWideChar=18, lpMultiByteStr=0x4f2f078, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateClassEnumWmi6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 18 [0174.942] GetProcAddress (hModule=0x6f480000, lpProcName="CreateClassEnumWmi") returned 0x6f4822f0 [0174.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecQueryWmi", cchWideChar=12, lpMultiByteStr=0x4f2f07c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecQueryWmi´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 12 [0174.943] GetProcAddress (hModule=0x6f480000, lpProcName="ExecQueryWmi") returned 0x6f4825a0 [0174.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecNotificationQueryWmi", cchWideChar=24, lpMultiByteStr=0x4f2f070, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecNotificationQueryWmi´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 24 [0174.954] GetProcAddress (hModule=0x6f480000, lpProcName="ExecNotificationQueryWmi") returned 0x6f482510 [0174.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutInstanceWmi", cchWideChar=14, lpMultiByteStr=0x4f2f07c, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutInstanceWmi6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 14 [0174.955] GetProcAddress (hModule=0x6f480000, lpProcName="PutInstanceWmi") returned 0x6f482a40 [0174.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutClassWmi", cchWideChar=11, lpMultiByteStr=0x4f2f07c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutClassWmi", lpUsedDefaultChar=0x0) returned 11 [0174.960] GetProcAddress (hModule=0x6f480000, lpProcName="PutClassWmi") returned 0x6f4829a0 [0174.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloneEnumWbemClassObject", cchWideChar=24, lpMultiByteStr=0x4f2f070, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloneEnumWbemClassObject´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 24 [0174.961] GetProcAddress (hModule=0x6f480000, lpProcName="CloneEnumWbemClassObject") returned 0x6f482170 [0174.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConnectServerWmi", cchWideChar=16, lpMultiByteStr=0x4f2f078, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConnectServerWmi´ 6k7¿\x06\x92(úÆnHóò\x04", lpUsedDefaultChar=0x0) returned 16 [0174.965] GetProcAddress (hModule=0x6f480000, lpProcName="ConnectServerWmi") returned 0x6f482230 [0174.968] CoCreateInstance (in: rclsid=0x6f4813b4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f481414*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x4f2f7a4 | out: ppv=0x4f2f7a4*=0x767d50) returned 0x0 [0174.969] WbemLocator:IWbemLocator:ConnectServer (in: This=0x767d50, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x4f2f838 | out: ppNamespace=0x4f2f838*=0x74ee98) returned 0x0 [0174.994] WbemLocator:IUnknown:QueryInterface (in: This=0x74ee98, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f6cc | out: ppvObject=0x4f2f6cc*=0x739614) returned 0x0 [0174.994] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x739614, pProxy=0x74ee98, pAuthnSvc=0x4f2f71c, pAuthzSvc=0x4f2f718, pServerPrincName=0x4f2f710, pAuthnLevel=0x4f2f714, pImpLevel=0x4f2f704, pAuthInfo=0x4f2f708, pCapabilites=0x4f2f70c | out: pAuthnSvc=0x4f2f71c*=0xa, pAuthzSvc=0x4f2f718*=0x0, pServerPrincName=0x4f2f710, pAuthnLevel=0x4f2f714*=0x6, pImpLevel=0x4f2f704*=0x2, pAuthInfo=0x4f2f708, pCapabilites=0x4f2f70c*=0x1) returned 0x0 [0174.994] WbemLocator:IUnknown:Release (This=0x739614) returned 0x1 [0174.994] WbemLocator:IUnknown:QueryInterface (in: This=0x74ee98, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f6c0 | out: ppvObject=0x4f2f6c0*=0x739638) returned 0x0 [0174.995] WbemLocator:IUnknown:QueryInterface (in: This=0x74ee98, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f6ac | out: ppvObject=0x4f2f6ac*=0x739614) returned 0x0 [0174.995] WbemLocator:IClientSecurity:SetBlanket (This=0x739614, pProxy=0x74ee98, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0174.995] WbemLocator:IUnknown:Release (This=0x739614) returned 0x2 [0174.995] WbemLocator:IUnknown:Release (This=0x739638) returned 0x1 [0174.995] CoTaskMemFree (pv=0x76f3a8) [0174.995] WbemLocator:IUnknown:Release (This=0x767d50) returned 0x0 [0174.995] WbemLocator:IUnknown:QueryInterface (in: This=0x74ee98, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f2bc | out: ppvObject=0x4f2f2bc*=0x739638) returned 0x0 [0174.996] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4f2f278 | out: ppvObject=0x4f2f278*=0x0) returned 0x80004002 [0174.996] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4f2f094 | out: ppvObject=0x4f2f094*=0x0) returned 0x80004002 [0174.996] WbemLocator:IUnknown:QueryInterface (in: This=0x74ee98, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4f2ee6c | out: ppvObject=0x4f2ee6c*=0x0) returned 0x80004002 [0174.997] WbemLocator:IUnknown:AddRef (This=0x739638) returned 0x3 [0174.997] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4f2ebcc | out: ppvObject=0x4f2ebcc*=0x0) returned 0x80004002 [0174.997] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4f2eb7c | out: ppvObject=0x4f2eb7c*=0x0) returned 0x80004002 [0174.997] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2eb88 | out: ppvObject=0x4f2eb88*=0x739594) returned 0x0 [0174.997] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x739594, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4f2eb90 | out: pCid=0x4f2eb90*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0174.997] WbemLocator:IUnknown:Release (This=0x739594) returned 0x3 [0174.997] CoGetContextToken (in: pToken=0x4f2ebe8 | out: pToken=0x4f2ebe8) returned 0x0 [0174.998] CoGetContextToken (in: pToken=0x4f2eff0 | out: pToken=0x4f2eff0) returned 0x0 [0174.998] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4f2f07c | out: ppvObject=0x4f2f07c*=0x73961c) returned 0x0 [0174.998] WbemLocator:IRpcOptions:Query (in: This=0x73961c, pPrx=0x739638, dwProperty=2, pdwValue=0x4f2f088 | out: pdwValue=0x4f2f088) returned 0x80004002 [0174.998] WbemLocator:IUnknown:Release (This=0x73961c) returned 0x3 [0174.998] WbemLocator:IUnknown:Release (This=0x739638) returned 0x2 [0174.998] CoGetContextToken (in: pToken=0x4f2f5d0 | out: pToken=0x4f2f5d0) returned 0x0 [0174.998] CoGetContextToken (in: pToken=0x4f2f530 | out: pToken=0x4f2f530) returned 0x0 [0174.998] WbemLocator:IUnknown:QueryInterface (in: This=0x739638, riid=0x4f2f600*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x4f2f5fc | out: ppvObject=0x4f2f5fc*=0x74ee98) returned 0x0 [0174.998] WbemLocator:IUnknown:AddRef (This=0x74ee98) returned 0x4 [0174.998] WbemLocator:IUnknown:Release (This=0x74ee98) returned 0x3 [0174.998] WbemLocator:IUnknown:Release (This=0x74ee98) returned 0x2 [0175.004] SysStringLen (param_1=0x0) returned 0x0 [0175.005] CoUninitialize () Thread: id = 118 os_tid = 0x119c [0175.017] CoGetContextToken (in: pToken=0x4f2f26c | out: pToken=0x4f2f26c) returned 0x0 [0175.017] CoGetContextToken (in: pToken=0x4f2f25c | out: pToken=0x4f2f25c) returned 0x0 [0175.018] CoGetMarshalSizeMax (in: pulSize=0x4f2f218, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x739638, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x4f2f218) returned 0x0 [0175.019] CoMarshalInterface (pStm=0x74b7d0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x739638, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0197.606] CoGetContextToken (in: pToken=0x4f2f26c | out: pToken=0x4f2f26c) returned 0x0 [0197.606] CoGetContextToken (in: pToken=0x4f2f25c | out: pToken=0x4f2f25c) returned 0x0 [0197.606] CoGetMarshalSizeMax (in: pulSize=0x4f2f218, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x737b38, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x4f2f218) returned 0x0 [0197.606] CoMarshalInterface (pStm=0x74b590, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x737b38, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0205.418] CoGetContextToken (in: pToken=0x4f2f26c | out: pToken=0x4f2f26c) returned 0x0 [0205.418] CoGetContextToken (in: pToken=0x4f2f25c | out: pToken=0x4f2f25c) returned 0x0 [0205.418] CoGetMarshalSizeMax (in: pulSize=0x4f2f218, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x77b1e8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x4f2f218) returned 0x0 [0205.418] CoMarshalInterface (pStm=0x74b710, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x77b1e8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0205.631] CoGetContextToken (in: pToken=0x4f2f26c | out: pToken=0x4f2f26c) returned 0x0 [0205.631] CoGetContextToken (in: pToken=0x4f2f25c | out: pToken=0x4f2f25c) returned 0x0 [0205.631] CoGetMarshalSizeMax (in: pulSize=0x4f2f218, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x779ae8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x4f2f218) returned 0x0 [0205.631] CoMarshalInterface (pStm=0x74b790, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x779ae8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0265.300] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x4f2fc64 | out: pperrinfo=0x4f2fc64*=0x0) returned 0x1 Thread: id = 119 os_tid = 0x10f0 [0197.566] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0197.566] RoInitialize () returned 0x1 [0197.566] RoUninitialize () returned 0x0 [0197.567] CoGetClassObject (in: rclsid=0x75824c*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x506f480 | out: ppv=0x506f480*=0x746000) returned 0x0 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x746000, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x506f69c | out: ppvObject=0x506f69c*=0x0) returned 0x80004002 [0197.568] WbemLocator:IClassFactory:CreateInstance (in: This=0x746000, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f6a8 | out: ppvObject=0x506f6a8*=0x767ef0) returned 0x0 [0197.568] WbemLocator:IUnknown:Release (This=0x746000) returned 0x0 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f2cc | out: ppvObject=0x506f2cc*=0x767ef0) returned 0x0 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x506f288 | out: ppvObject=0x506f288*=0x0) returned 0x80004002 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x506ee7c | out: ppvObject=0x506ee7c*=0x0) returned 0x80004002 [0197.568] WbemLocator:IUnknown:AddRef (This=0x767ef0) returned 0x3 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x506ebdc | out: ppvObject=0x506ebdc*=0x0) returned 0x80004002 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x506eb8c | out: ppvObject=0x506eb8c*=0x0) returned 0x80004002 [0197.568] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506eb98 | out: ppvObject=0x506eb98*=0x0) returned 0x80004002 [0197.568] CoGetContextToken (in: pToken=0x506ebf8 | out: pToken=0x506ebf8) returned 0x0 [0197.571] CoGetContextToken (in: pToken=0x506f000 | out: pToken=0x506f000) returned 0x0 [0197.571] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f08c | out: ppvObject=0x506f08c*=0x0) returned 0x80004002 [0197.571] WbemLocator:IUnknown:Release (This=0x767ef0) returned 0x2 [0197.572] WbemLocator:IUnknown:Release (This=0x767ef0) returned 0x1 [0197.572] CoGetContextToken (in: pToken=0x506f688 | out: pToken=0x506f688) returned 0x0 [0197.572] CoGetContextToken (in: pToken=0x506f5e8 | out: pToken=0x506f5e8) returned 0x0 [0197.572] WbemLocator:IUnknown:QueryInterface (in: This=0x767ef0, riid=0x506f6b8*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x506f6b4 | out: ppvObject=0x506f6b4*=0x767ef0) returned 0x0 [0197.572] WbemLocator:IUnknown:AddRef (This=0x767ef0) returned 0x3 [0197.572] WbemLocator:IUnknown:Release (This=0x767ef0) returned 0x2 [0197.572] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7686f8, puCount=0x506f84c | out: puCount=0x506f84c*=0x2) returned 0x0 [0197.572] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=8, puBuffLength=0x506f848*=0x0, pszText=0x0 | out: puBuffLength=0x506f848*=0xf, pszText=0x0) returned 0x0 [0197.572] WbemDefPath:IWbemPath:GetText (in: This=0x7686f8, lFlags=8, puBuffLength=0x506f848*=0xf, pszText="00000000000000" | out: puBuffLength=0x506f848*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0197.572] CoCreateInstance (in: rclsid=0x6f4813b4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f481414*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x506f724 | out: ppv=0x506f724*=0x767d50) returned 0x0 [0197.572] WbemLocator:IWbemLocator:ConnectServer (in: This=0x767d50, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x506f7b8 | out: ppNamespace=0x506f7b8*=0x74fc08) returned 0x0 [0197.598] WbemLocator:IUnknown:QueryInterface (in: This=0x74fc08, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f64c | out: ppvObject=0x506f64c*=0x737b14) returned 0x0 [0197.599] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x737b14, pProxy=0x74fc08, pAuthnSvc=0x506f69c, pAuthzSvc=0x506f698, pServerPrincName=0x506f690, pAuthnLevel=0x506f694, pImpLevel=0x506f684, pAuthInfo=0x506f688, pCapabilites=0x506f68c | out: pAuthnSvc=0x506f69c*=0xa, pAuthzSvc=0x506f698*=0x0, pServerPrincName=0x506f690, pAuthnLevel=0x506f694*=0x6, pImpLevel=0x506f684*=0x2, pAuthInfo=0x506f688, pCapabilites=0x506f68c*=0x1) returned 0x0 [0197.599] WbemLocator:IUnknown:Release (This=0x737b14) returned 0x1 [0197.599] WbemLocator:IUnknown:QueryInterface (in: This=0x74fc08, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f640 | out: ppvObject=0x506f640*=0x737b38) returned 0x0 [0197.599] WbemLocator:IUnknown:QueryInterface (in: This=0x74fc08, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f62c | out: ppvObject=0x506f62c*=0x737b14) returned 0x0 [0197.599] WbemLocator:IClientSecurity:SetBlanket (This=0x737b14, pProxy=0x74fc08, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0197.599] WbemLocator:IUnknown:Release (This=0x737b14) returned 0x2 [0197.599] WbemLocator:IUnknown:Release (This=0x737b38) returned 0x1 [0197.599] CoTaskMemFree (pv=0x76f678) [0197.600] WbemLocator:IUnknown:Release (This=0x767d50) returned 0x0 [0197.600] WbemLocator:IUnknown:QueryInterface (in: This=0x74fc08, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506f23c | out: ppvObject=0x506f23c*=0x737b38) returned 0x0 [0197.600] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x506f1f8 | out: ppvObject=0x506f1f8*=0x0) returned 0x80004002 [0197.601] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x506f014 | out: ppvObject=0x506f014*=0x0) returned 0x80004002 [0197.601] WbemLocator:IUnknown:QueryInterface (in: This=0x74fc08, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x506edec | out: ppvObject=0x506edec*=0x0) returned 0x80004002 [0197.602] WbemLocator:IUnknown:AddRef (This=0x737b38) returned 0x3 [0197.602] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x506eb4c | out: ppvObject=0x506eb4c*=0x0) returned 0x80004002 [0197.602] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x506eafc | out: ppvObject=0x506eafc*=0x0) returned 0x80004002 [0197.602] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506eb08 | out: ppvObject=0x506eb08*=0x737a94) returned 0x0 [0197.602] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x737a94, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x506eb10 | out: pCid=0x506eb10*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0197.602] WbemLocator:IUnknown:Release (This=0x737a94) returned 0x3 [0197.602] CoGetContextToken (in: pToken=0x506eb68 | out: pToken=0x506eb68) returned 0x0 [0197.602] CoGetContextToken (in: pToken=0x506ef70 | out: pToken=0x506ef70) returned 0x0 [0197.602] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x506effc | out: ppvObject=0x506effc*=0x737b1c) returned 0x0 [0197.602] WbemLocator:IRpcOptions:Query (in: This=0x737b1c, pPrx=0x737b38, dwProperty=2, pdwValue=0x506f008 | out: pdwValue=0x506f008) returned 0x80004002 [0197.602] WbemLocator:IUnknown:Release (This=0x737b1c) returned 0x3 [0197.602] WbemLocator:IUnknown:Release (This=0x737b38) returned 0x2 [0197.602] CoGetContextToken (in: pToken=0x506f550 | out: pToken=0x506f550) returned 0x0 [0197.602] CoGetContextToken (in: pToken=0x506f4b0 | out: pToken=0x506f4b0) returned 0x0 [0197.602] WbemLocator:IUnknown:QueryInterface (in: This=0x737b38, riid=0x506f580*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x506f57c | out: ppvObject=0x506f57c*=0x74fc08) returned 0x0 [0197.603] WbemLocator:IUnknown:AddRef (This=0x74fc08) returned 0x4 [0197.603] WbemLocator:IUnknown:Release (This=0x74fc08) returned 0x3 [0197.603] WbemLocator:IUnknown:Release (This=0x74fc08) returned 0x2 [0197.603] SysStringLen (param_1=0x0) returned 0x0 [0197.603] CoUninitialize () Thread: id = 123 os_tid = 0x1270 [0198.264] CoGetContextToken (in: pToken=0x4fafebc | out: pToken=0x4fafebc) returned 0x0 [0198.264] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4fafee0 | out: ppvObject=0x4fafee0*=0x710114) returned 0x0 [0198.265] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x4faff0c | out: pThreadType=0x4faff0c*=0) returned 0x0 [0198.265] IUnknown:Release (This=0x710114) returned 0x1 [0198.265] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0198.265] RoInitialize () returned 0x1 [0198.265] RoUninitialize () returned 0x0 Thread: id = 124 os_tid = 0x1238 [0198.446] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0198.447] CoGetContextToken (in: pToken=0x510fbc4 | out: pToken=0x510fbc4) returned 0x0 [0198.447] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x510fbe8 | out: ppvObject=0x510fbe8*=0x710114) returned 0x0 [0198.447] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x510fc14 | out: pThreadType=0x510fc14*=0) returned 0x0 [0198.447] IUnknown:Release (This=0x710114) returned 0x1 [0198.447] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0198.447] CoUninitialize () [0198.447] RoInitialize () returned 0x1 [0198.447] RoUninitialize () returned 0x0 [0198.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x510f8c8 | out: UnbiasedTime=0x510f8c8) returned 1 [0198.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x510f8b8 | out: UnbiasedTime=0x510f8b8) returned 1 [0218.693] CoUninitialize () Thread: id = 125 os_tid = 0x126c Thread: id = 126 os_tid = 0x1248 [0205.373] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0205.373] RoInitialize () returned 0x1 [0205.373] RoUninitialize () returned 0x0 [0205.374] CoGetClassObject (in: rclsid=0x75824c*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x534f380 | out: ppv=0x534f380*=0x77db88) returned 0x0 [0205.374] WbemLocator:IUnknown:QueryInterface (in: This=0x77db88, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x534f59c | out: ppvObject=0x534f59c*=0x0) returned 0x80004002 [0205.374] WbemLocator:IClassFactory:CreateInstance (in: This=0x77db88, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534f5a8 | out: ppvObject=0x534f5a8*=0x767d90) returned 0x0 [0205.374] WbemLocator:IUnknown:Release (This=0x77db88) returned 0x0 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534f1cc | out: ppvObject=0x534f1cc*=0x767d90) returned 0x0 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x534f188 | out: ppvObject=0x534f188*=0x0) returned 0x80004002 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x534ed7c | out: ppvObject=0x534ed7c*=0x0) returned 0x80004002 [0205.375] WbemLocator:IUnknown:AddRef (This=0x767d90) returned 0x3 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x534eadc | out: ppvObject=0x534eadc*=0x0) returned 0x80004002 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x534ea8c | out: ppvObject=0x534ea8c*=0x0) returned 0x80004002 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534ea98 | out: ppvObject=0x534ea98*=0x0) returned 0x80004002 [0205.375] CoGetContextToken (in: pToken=0x534eaf8 | out: pToken=0x534eaf8) returned 0x0 [0205.375] CoGetContextToken (in: pToken=0x534ef00 | out: pToken=0x534ef00) returned 0x0 [0205.375] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534ef8c | out: ppvObject=0x534ef8c*=0x0) returned 0x80004002 [0205.376] WbemLocator:IUnknown:Release (This=0x767d90) returned 0x2 [0205.376] WbemLocator:IUnknown:Release (This=0x767d90) returned 0x1 [0205.376] CoGetContextToken (in: pToken=0x534f588 | out: pToken=0x534f588) returned 0x0 [0205.376] CoGetContextToken (in: pToken=0x534f4e8 | out: pToken=0x534f4e8) returned 0x0 [0205.376] WbemLocator:IUnknown:QueryInterface (in: This=0x767d90, riid=0x534f5b8*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x534f5b4 | out: ppvObject=0x534f5b4*=0x767d90) returned 0x0 [0205.376] WbemLocator:IUnknown:AddRef (This=0x767d90) returned 0x3 [0205.376] WbemLocator:IUnknown:Release (This=0x767d90) returned 0x2 [0205.376] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x534f74c | out: puCount=0x534f74c*=0x2) returned 0x0 [0205.376] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=8, puBuffLength=0x534f748*=0x0, pszText=0x0 | out: puBuffLength=0x534f748*=0xf, pszText=0x0) returned 0x0 [0205.376] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=8, puBuffLength=0x534f748*=0xf, pszText="00000000000000" | out: puBuffLength=0x534f748*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.376] CoCreateInstance (in: rclsid=0x6f4813b4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f481414*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x534f624 | out: ppv=0x534f624*=0x767dc0) returned 0x0 [0205.376] WbemLocator:IWbemLocator:ConnectServer (in: This=0x767dc0, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x534f6b8 | out: ppNamespace=0x534f6b8*=0x79ad50) returned 0x0 [0205.412] WbemLocator:IUnknown:QueryInterface (in: This=0x79ad50, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534f54c | out: ppvObject=0x534f54c*=0x77b1c4) returned 0x0 [0205.412] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x77b1c4, pProxy=0x79ad50, pAuthnSvc=0x534f59c, pAuthzSvc=0x534f598, pServerPrincName=0x534f590, pAuthnLevel=0x534f594, pImpLevel=0x534f584, pAuthInfo=0x534f588, pCapabilites=0x534f58c | out: pAuthnSvc=0x534f59c*=0xa, pAuthzSvc=0x534f598*=0x0, pServerPrincName=0x534f590, pAuthnLevel=0x534f594*=0x6, pImpLevel=0x534f584*=0x2, pAuthInfo=0x534f588, pCapabilites=0x534f58c*=0x1) returned 0x0 [0205.412] WbemLocator:IUnknown:Release (This=0x77b1c4) returned 0x1 [0205.412] WbemLocator:IUnknown:QueryInterface (in: This=0x79ad50, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534f540 | out: ppvObject=0x534f540*=0x77b1e8) returned 0x0 [0205.412] WbemLocator:IUnknown:QueryInterface (in: This=0x79ad50, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534f52c | out: ppvObject=0x534f52c*=0x77b1c4) returned 0x0 [0205.412] WbemLocator:IClientSecurity:SetBlanket (This=0x77b1c4, pProxy=0x79ad50, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.412] WbemLocator:IUnknown:Release (This=0x77b1c4) returned 0x2 [0205.413] WbemLocator:IUnknown:Release (This=0x77b1e8) returned 0x1 [0205.413] CoTaskMemFree (pv=0x76f0a8) [0205.413] WbemLocator:IUnknown:Release (This=0x767dc0) returned 0x0 [0205.413] WbemLocator:IUnknown:QueryInterface (in: This=0x79ad50, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534f13c | out: ppvObject=0x534f13c*=0x77b1e8) returned 0x0 [0205.413] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x534f0f8 | out: ppvObject=0x534f0f8*=0x0) returned 0x80004002 [0205.413] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x534ef14 | out: ppvObject=0x534ef14*=0x0) returned 0x80004002 [0205.414] WbemLocator:IUnknown:QueryInterface (in: This=0x79ad50, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x534ecec | out: ppvObject=0x534ecec*=0x0) returned 0x80004002 [0205.414] WbemLocator:IUnknown:AddRef (This=0x77b1e8) returned 0x3 [0205.414] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x534ea4c | out: ppvObject=0x534ea4c*=0x0) returned 0x80004002 [0205.414] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x534e9fc | out: ppvObject=0x534e9fc*=0x0) returned 0x80004002 [0205.414] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534ea08 | out: ppvObject=0x534ea08*=0x77b144) returned 0x0 [0205.414] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x77b144, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x534ea10 | out: pCid=0x534ea10*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.414] WbemLocator:IUnknown:Release (This=0x77b144) returned 0x3 [0205.414] CoGetContextToken (in: pToken=0x534ea68 | out: pToken=0x534ea68) returned 0x0 [0205.414] CoGetContextToken (in: pToken=0x534ee70 | out: pToken=0x534ee70) returned 0x0 [0205.414] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534eefc | out: ppvObject=0x534eefc*=0x77b1cc) returned 0x0 [0205.414] WbemLocator:IRpcOptions:Query (in: This=0x77b1cc, pPrx=0x77b1e8, dwProperty=2, pdwValue=0x534ef08 | out: pdwValue=0x534ef08) returned 0x80004002 [0205.414] WbemLocator:IUnknown:Release (This=0x77b1cc) returned 0x3 [0205.415] WbemLocator:IUnknown:Release (This=0x77b1e8) returned 0x2 [0205.415] CoGetContextToken (in: pToken=0x534f450 | out: pToken=0x534f450) returned 0x0 [0205.415] CoGetContextToken (in: pToken=0x534f3b0 | out: pToken=0x534f3b0) returned 0x0 [0205.415] WbemLocator:IUnknown:QueryInterface (in: This=0x77b1e8, riid=0x534f480*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x534f47c | out: ppvObject=0x534f47c*=0x79ad50) returned 0x0 [0205.415] WbemLocator:IUnknown:AddRef (This=0x79ad50) returned 0x4 [0205.415] WbemLocator:IUnknown:Release (This=0x79ad50) returned 0x3 [0205.415] WbemLocator:IUnknown:Release (This=0x79ad50) returned 0x2 [0205.415] SysStringLen (param_1=0x0) returned 0x0 [0205.415] CoUninitialize () Thread: id = 127 os_tid = 0x1234 [0205.608] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0205.608] RoInitialize () returned 0x1 [0205.608] RoUninitialize () returned 0x0 [0205.608] CoGetClassObject (in: rclsid=0x75824c*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6ede4d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x530f300 | out: ppv=0x530f300*=0x77d930) returned 0x0 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x77d930, riid=0x6edc79fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x530f51c | out: ppvObject=0x530f51c*=0x0) returned 0x80004002 [0205.609] WbemLocator:IClassFactory:CreateInstance (in: This=0x77d930, pUnkOuter=0x0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530f528 | out: ppvObject=0x530f528*=0x767ce0) returned 0x0 [0205.609] WbemLocator:IUnknown:Release (This=0x77d930) returned 0x0 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530f14c | out: ppvObject=0x530f14c*=0x767ce0) returned 0x0 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x530f108 | out: ppvObject=0x530f108*=0x0) returned 0x80004002 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x530ecfc | out: ppvObject=0x530ecfc*=0x0) returned 0x80004002 [0205.609] WbemLocator:IUnknown:AddRef (This=0x767ce0) returned 0x3 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x530ea5c | out: ppvObject=0x530ea5c*=0x0) returned 0x80004002 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x530ea0c | out: ppvObject=0x530ea0c*=0x0) returned 0x80004002 [0205.609] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530ea18 | out: ppvObject=0x530ea18*=0x0) returned 0x80004002 [0205.609] CoGetContextToken (in: pToken=0x530ea78 | out: pToken=0x530ea78) returned 0x0 [0205.610] CoGetContextToken (in: pToken=0x530ee80 | out: pToken=0x530ee80) returned 0x0 [0205.610] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530ef0c | out: ppvObject=0x530ef0c*=0x0) returned 0x80004002 [0205.610] WbemLocator:IUnknown:Release (This=0x767ce0) returned 0x2 [0205.610] WbemLocator:IUnknown:Release (This=0x767ce0) returned 0x1 [0205.610] CoGetContextToken (in: pToken=0x530f508 | out: pToken=0x530f508) returned 0x0 [0205.610] CoGetContextToken (in: pToken=0x530f468 | out: pToken=0x530f468) returned 0x0 [0205.610] WbemLocator:IUnknown:QueryInterface (in: This=0x767ce0, riid=0x530f538*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x530f534 | out: ppvObject=0x530f534*=0x767ce0) returned 0x0 [0205.610] WbemLocator:IUnknown:AddRef (This=0x767ce0) returned 0x3 [0205.610] WbemLocator:IUnknown:Release (This=0x767ce0) returned 0x2 [0205.610] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x768378, puCount=0x530f6cc | out: puCount=0x530f6cc*=0x2) returned 0x0 [0205.610] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=8, puBuffLength=0x530f6c8*=0x0, pszText=0x0 | out: puBuffLength=0x530f6c8*=0xf, pszText=0x0) returned 0x0 [0205.610] WbemDefPath:IWbemPath:GetText (in: This=0x768378, lFlags=8, puBuffLength=0x530f6c8*=0xf, pszText="00000000000000" | out: puBuffLength=0x530f6c8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0205.610] CoCreateInstance (in: rclsid=0x6f4813b4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6f481414*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x530f5a4 | out: ppv=0x530f5a4*=0x767cc0) returned 0x0 [0205.610] WbemLocator:IWbemLocator:ConnectServer (in: This=0x767cc0, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x530f638 | out: ppNamespace=0x530f638*=0x79b110) returned 0x0 [0205.624] WbemLocator:IUnknown:QueryInterface (in: This=0x79b110, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530f4cc | out: ppvObject=0x530f4cc*=0x779ac4) returned 0x0 [0205.624] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x779ac4, pProxy=0x79b110, pAuthnSvc=0x530f51c, pAuthzSvc=0x530f518, pServerPrincName=0x530f510, pAuthnLevel=0x530f514, pImpLevel=0x530f504, pAuthInfo=0x530f508, pCapabilites=0x530f50c | out: pAuthnSvc=0x530f51c*=0xa, pAuthzSvc=0x530f518*=0x0, pServerPrincName=0x530f510, pAuthnLevel=0x530f514*=0x6, pImpLevel=0x530f504*=0x2, pAuthInfo=0x530f508, pCapabilites=0x530f50c*=0x1) returned 0x0 [0205.624] WbemLocator:IUnknown:Release (This=0x779ac4) returned 0x1 [0205.624] WbemLocator:IUnknown:QueryInterface (in: This=0x79b110, riid=0x6f481224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530f4c0 | out: ppvObject=0x530f4c0*=0x779ae8) returned 0x0 [0205.625] WbemLocator:IUnknown:QueryInterface (in: This=0x79b110, riid=0x6f481234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530f4ac | out: ppvObject=0x530f4ac*=0x779ac4) returned 0x0 [0205.625] WbemLocator:IClientSecurity:SetBlanket (This=0x779ac4, pProxy=0x79b110, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0205.625] WbemLocator:IUnknown:Release (This=0x779ac4) returned 0x2 [0205.625] WbemLocator:IUnknown:Release (This=0x779ae8) returned 0x1 [0205.625] CoTaskMemFree (pv=0x76f738) [0205.625] WbemLocator:IUnknown:Release (This=0x767cc0) returned 0x0 [0205.625] WbemLocator:IUnknown:QueryInterface (in: This=0x79b110, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530f0bc | out: ppvObject=0x530f0bc*=0x779ae8) returned 0x0 [0205.625] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x6ee09c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x530f078 | out: ppvObject=0x530f078*=0x0) returned 0x80004002 [0205.626] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x6ee09bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x530ee94 | out: ppvObject=0x530ee94*=0x0) returned 0x80004002 [0205.626] WbemLocator:IUnknown:QueryInterface (in: This=0x79b110, riid=0x6ee09c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x530ec6c | out: ppvObject=0x530ec6c*=0x0) returned 0x80004002 [0205.626] WbemLocator:IUnknown:AddRef (This=0x779ae8) returned 0x3 [0205.626] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x6ee098cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x530e9cc | out: ppvObject=0x530e9cc*=0x0) returned 0x80004002 [0205.626] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x6ee09820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x530e97c | out: ppvObject=0x530e97c*=0x0) returned 0x80004002 [0205.626] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x6ecaa540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530e988 | out: ppvObject=0x530e988*=0x779a44) returned 0x0 [0205.626] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x779a44, riid=0x6ec9de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x530e990 | out: pCid=0x530e990*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0205.626] WbemLocator:IUnknown:Release (This=0x779a44) returned 0x3 [0205.626] CoGetContextToken (in: pToken=0x530e9e8 | out: pToken=0x530e9e8) returned 0x0 [0205.627] CoGetContextToken (in: pToken=0x530edf0 | out: pToken=0x530edf0) returned 0x0 [0205.627] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x6ee09b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x530ee7c | out: ppvObject=0x530ee7c*=0x779acc) returned 0x0 [0205.627] WbemLocator:IRpcOptions:Query (in: This=0x779acc, pPrx=0x779ae8, dwProperty=2, pdwValue=0x530ee88 | out: pdwValue=0x530ee88) returned 0x80004002 [0205.627] WbemLocator:IUnknown:Release (This=0x779acc) returned 0x3 [0205.627] WbemLocator:IUnknown:Release (This=0x779ae8) returned 0x2 [0205.627] CoGetContextToken (in: pToken=0x530f3d0 | out: pToken=0x530f3d0) returned 0x0 [0205.627] CoGetContextToken (in: pToken=0x530f330 | out: pToken=0x530f330) returned 0x0 [0205.627] WbemLocator:IUnknown:QueryInterface (in: This=0x779ae8, riid=0x530f400*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x530f3fc | out: ppvObject=0x530f3fc*=0x79b110) returned 0x0 [0205.627] WbemLocator:IUnknown:AddRef (This=0x79b110) returned 0x4 [0205.627] WbemLocator:IUnknown:Release (This=0x79b110) returned 0x3 [0205.627] WbemLocator:IUnknown:Release (This=0x79b110) returned 0x2 [0205.627] SysStringLen (param_1=0x0) returned 0x0 [0205.627] CoUninitialize () Thread: id = 128 os_tid = 0x1294 [0208.956] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0208.956] RoInitialize () returned 0x1 [0208.956] RoUninitialize () returned 0x0 [0208.957] ResetEvent (hEvent=0x248) returned 1 [0259.531] ReleaseSemaphore (in: hSemaphore=0x540, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0259.531] ReleaseSemaphore (in: hSemaphore=0x540, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0259.532] SetEvent (hEvent=0x248) returned 1 Thread: id = 129 os_tid = 0x1290 Thread: id = 130 os_tid = 0x128c [0228.318] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0228.320] CoGetContextToken (in: pToken=0x510f9c4 | out: pToken=0x510f9c4) returned 0x0 [0228.320] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x510f9e8 | out: ppvObject=0x510f9e8*=0x710114) returned 0x0 [0228.320] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x510fa14 | out: pThreadType=0x510fa14*=0) returned 0x0 [0228.320] IUnknown:Release (This=0x710114) returned 0x1 [0228.320] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0228.320] CoUninitialize () [0228.320] RoInitialize () returned 0x1 [0228.320] RoUninitialize () returned 0x0 [0228.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x510f6c8 | out: UnbiasedTime=0x510f6c8) returned 1 [0228.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x510f6b8 | out: UnbiasedTime=0x510f6b8) returned 1 [0228.322] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x510f5b4 | out: lpSystemTimeAsFileTime=0x510f5b4*(dwLowDateTime=0x54987375, dwHighDateTime=0x1d8a8bb)) [0228.391] GetLastInputInfo (in: plii=0x222cce8 | out: plii=0x222cce8*(cbSize=0x8, dwTime=0x1c4e122)) returned 1 [0248.401] CoUninitialize () Thread: id = 131 os_tid = 0x1280 Thread: id = 132 os_tid = 0x1288 [0228.395] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0228.397] CoGetContextToken (in: pToken=0x582f944 | out: pToken=0x582f944) returned 0x0 [0228.397] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x582f968 | out: ppvObject=0x582f968*=0x710114) returned 0x0 [0228.397] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x582f994 | out: pThreadType=0x582f994*=0) returned 0x0 [0228.397] IUnknown:Release (This=0x710114) returned 0x1 [0228.397] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0228.397] CoUninitialize () [0228.397] RoInitialize () returned 0x1 [0228.397] RoUninitialize () returned 0x0 [0248.411] CoUninitialize () Thread: id = 133 os_tid = 0x12b0 [0258.344] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0258.346] CoGetContextToken (in: pToken=0x8cf8c4 | out: pToken=0x8cf8c4) returned 0x0 [0258.346] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8cf8e8 | out: ppvObject=0x8cf8e8*=0x710114) returned 0x0 [0258.347] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x8cf914 | out: pThreadType=0x8cf914*=0) returned 0x0 [0258.347] IUnknown:Release (This=0x710114) returned 0x1 [0258.347] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0258.347] CoUninitialize () [0258.347] RoInitialize () returned 0x1 [0258.347] RoUninitialize () returned 0x0 [0258.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x8cf5c8 | out: UnbiasedTime=0x8cf5c8) returned 1 [0258.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x8cf5b8 | out: UnbiasedTime=0x8cf5b8) returned 1 [0258.349] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf4b4 | out: lpSystemTimeAsFileTime=0x8cf4b4*(dwLowDateTime=0x667dc705, dwHighDateTime=0x1d8a8bb)) [0258.350] GetLastInputInfo (in: plii=0x222cce8 | out: plii=0x222cce8*(cbSize=0x8, dwTime=0x1c55846)) returned 1 [0278.383] CoUninitialize () Thread: id = 134 os_tid = 0x12ac Thread: id = 135 os_tid = 0x12a4 [0258.356] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0258.370] CoGetContextToken (in: pToken=0x570f844 | out: pToken=0x570f844) returned 0x0 [0258.370] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x570f868 | out: ppvObject=0x570f868*=0x710114) returned 0x0 [0258.371] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x570f894 | out: pThreadType=0x570f894*=0) returned 0x0 [0258.371] IUnknown:Release (This=0x710114) returned 0x1 [0258.371] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0258.371] CoUninitialize () [0258.371] RoInitialize () returned 0x1 [0258.371] RoUninitialize () returned 0x0 [0278.389] CoUninitialize () Thread: id = 136 os_tid = 0x1128 [0288.382] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0288.384] CoGetContextToken (in: pToken=0x8cf7c4 | out: pToken=0x8cf7c4) returned 0x0 [0288.384] IUnknown:QueryInterface (in: This=0x710108, riid=0x6ed638a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8cf7e8 | out: ppvObject=0x8cf7e8*=0x710114) returned 0x0 [0288.384] IComThreadingInfo:GetCurrentThreadType (in: This=0x710114, pThreadType=0x8cf814 | out: pThreadType=0x8cf814*=0) returned 0x0 [0288.384] IUnknown:Release (This=0x710114) returned 0x1 [0288.384] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0288.385] CoUninitialize () [0288.385] RoInitialize () returned 0x1 [0288.385] RoUninitialize () returned 0x0 [0288.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x8cf4c8 | out: UnbiasedTime=0x8cf4c8) returned 1 [0288.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x8cf4b8 | out: UnbiasedTime=0x8cf4b8) returned 1 [0288.386] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf3b4 | out: lpSystemTimeAsFileTime=0x8cf3b4*(dwLowDateTime=0x7866e602, dwHighDateTime=0x1d8a8bb)) [0288.387] GetLastInputInfo (in: plii=0x222cce8 | out: plii=0x222cce8*(cbSize=0x8, dwTime=0x1c5cdf3)) returned 1 Thread: id = 137 os_tid = 0xa54 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75956000" os_pid = "0x360" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000abff" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 754 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 755 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 756 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 757 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 758 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 759 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 760 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 761 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 762 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 763 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 764 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 765 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 766 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 767 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 768 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 769 start_va = 0x420000 end_va = 0x430fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 770 start_va = 0x440000 end_va = 0x441fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 771 start_va = 0x450000 end_va = 0x454fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 772 start_va = 0x460000 end_va = 0x46ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 773 start_va = 0x470000 end_va = 0x472fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 774 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 775 start_va = 0x540000 end_va = 0x546fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 776 start_va = 0x550000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 777 start_va = 0x5d0000 end_va = 0x5d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 778 start_va = 0x5f0000 end_va = 0x5f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 779 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 780 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 781 start_va = 0x890000 end_va = 0x890fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 782 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 783 start_va = 0x8b0000 end_va = 0x8bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 784 start_va = 0x8c0000 end_va = 0x8c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 785 start_va = 0x8d0000 end_va = 0x8d9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 786 start_va = 0x8e0000 end_va = 0x8e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 787 start_va = 0x8f0000 end_va = 0x8f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 788 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 789 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 790 start_va = 0xb90000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 791 start_va = 0xc90000 end_va = 0xc93fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 792 start_va = 0xca0000 end_va = 0xcb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 793 start_va = 0xcc0000 end_va = 0xcc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 794 start_va = 0xcd0000 end_va = 0xd14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 795 start_va = 0xd20000 end_va = 0xd2cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 796 start_va = 0xd30000 end_va = 0xd36fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d30000" filename = "" Region: id = 797 start_va = 0xdc0000 end_va = 0xdc8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 798 start_va = 0xdd0000 end_va = 0xdd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000dd0000" filename = "" Region: id = 799 start_va = 0xde0000 end_va = 0xde1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 800 start_va = 0xdf0000 end_va = 0xdf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000df0000" filename = "" Region: id = 801 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 802 start_va = 0xf00000 end_va = 0xffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 803 start_va = 0x1000000 end_va = 0x1336fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 804 start_va = 0x1340000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 805 start_va = 0x1440000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001440000" filename = "" Region: id = 806 start_va = 0x1540000 end_va = 0x15bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001540000" filename = "" Region: id = 807 start_va = 0x15c0000 end_va = 0x15c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015c0000" filename = "" Region: id = 808 start_va = 0x15d0000 end_va = 0x15e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 809 start_va = 0x15f0000 end_va = 0x15f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015f0000" filename = "" Region: id = 810 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 811 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 812 start_va = 0x1800000 end_va = 0x18dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 813 start_va = 0x18e0000 end_va = 0x18f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 814 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 815 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 816 start_va = 0x1a80000 end_va = 0x1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 817 start_va = 0x1b80000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b80000" filename = "" Region: id = 818 start_va = 0x1c80000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c80000" filename = "" Region: id = 819 start_va = 0x1d00000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 820 start_va = 0x1d80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 821 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 822 start_va = 0x1f80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 823 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 824 start_va = 0x2180000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 825 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 826 start_va = 0x2380000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 827 start_va = 0x2480000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 828 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 829 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 830 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 831 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 832 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 833 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 834 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 835 start_va = 0x2c00000 end_va = 0x2c8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 836 start_va = 0x2c90000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c90000" filename = "" Region: id = 837 start_va = 0x2d10000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 838 start_va = 0x2e10000 end_va = 0x2f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 839 start_va = 0x2f10000 end_va = 0x2f20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 840 start_va = 0x2f30000 end_va = 0x2f40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 841 start_va = 0x2f50000 end_va = 0x2f56fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 842 start_va = 0x3060000 end_va = 0x3066fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003060000" filename = "" Region: id = 843 start_va = 0x3070000 end_va = 0x316ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003070000" filename = "" Region: id = 844 start_va = 0x3170000 end_va = 0x3180fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 845 start_va = 0x3190000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 846 start_va = 0x3290000 end_va = 0x330ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 847 start_va = 0x3310000 end_va = 0x3320fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 848 start_va = 0x3330000 end_va = 0x3357fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 849 start_va = 0x3360000 end_va = 0x3370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 850 start_va = 0x3380000 end_va = 0x3380fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 851 start_va = 0x3390000 end_va = 0x3396fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 852 start_va = 0x33a0000 end_va = 0x349ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033a0000" filename = "" Region: id = 853 start_va = 0x34a0000 end_va = 0x34d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 854 start_va = 0x34e0000 end_va = 0x34f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 855 start_va = 0x3500000 end_va = 0x3530fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 856 start_va = 0x3570000 end_va = 0x35effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 857 start_va = 0x35f0000 end_va = 0x36effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035f0000" filename = "" Region: id = 858 start_va = 0x36f0000 end_va = 0x3720fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 859 start_va = 0x3730000 end_va = 0x3747fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003730000" filename = "" Region: id = 860 start_va = 0x3770000 end_va = 0x386ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 861 start_va = 0x3870000 end_va = 0x38effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 862 start_va = 0x3900000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 863 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 864 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 865 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 866 start_va = 0x3c80000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 867 start_va = 0x3e00000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 868 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 869 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 870 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 871 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 872 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 873 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 874 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 875 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 876 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 877 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 878 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 879 start_va = 0x4bc0000 end_va = 0x4bc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bc0000" filename = "" Region: id = 880 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 881 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 882 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 883 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 884 start_va = 0x5400000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 885 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 886 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 887 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 888 start_va = 0x5900000 end_va = 0x59fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 889 start_va = 0x5a00000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 890 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 891 start_va = 0x5c00000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 892 start_va = 0x5d00000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 893 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 894 start_va = 0x5f00000 end_va = 0x5ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f00000" filename = "" Region: id = 895 start_va = 0x6000000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006000000" filename = "" Region: id = 896 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 897 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 898 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 899 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 900 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 901 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 902 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 903 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 904 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 905 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 906 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 907 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 908 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 909 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 910 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 911 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 912 start_va = 0x7400000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 913 start_va = 0x7a00000 end_va = 0x7afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a00000" filename = "" Region: id = 914 start_va = 0x8000000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 915 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 916 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 917 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 918 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 919 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 920 start_va = 0x7ff9fbd30000 end_va = 0x7ff9fbfdffff monitored = 0 entry_point = 0x7ff9fbd31cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 921 start_va = 0x7ff9fbff0000 end_va = 0x7ff9fbff7fff monitored = 0 entry_point = 0x7ff9fbff13b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 922 start_va = 0x7ff9fc270000 end_va = 0x7ff9fc286fff monitored = 0 entry_point = 0x7ff9fc277520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 923 start_va = 0x7ff9fc290000 end_va = 0x7ff9fc364fff monitored = 0 entry_point = 0x7ff9fc2acf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 924 start_va = 0x7ff9fc370000 end_va = 0x7ff9fc3b3fff monitored = 0 entry_point = 0x7ff9fc3983e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 925 start_va = 0x7ff9fc3c0000 end_va = 0x7ff9fc41cfff monitored = 0 entry_point = 0x7ff9fc3ee510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 926 start_va = 0x7ff9fc6c0000 end_va = 0x7ff9fc6e1fff monitored = 0 entry_point = 0x7ff9fc6d2540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 927 start_va = 0x7ff9fe250000 end_va = 0x7ff9fe28efff monitored = 0 entry_point = 0x7ff9fe2782d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 928 start_va = 0x7ff9fe2f0000 end_va = 0x7ff9fe36ffff monitored = 0 entry_point = 0x7ff9fe31d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 929 start_va = 0x7ff9fe370000 end_va = 0x7ff9fe3a5fff monitored = 0 entry_point = 0x7ff9fe3727f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 930 start_va = 0x7ff9ffc10000 end_va = 0x7ff9ffc76fff monitored = 0 entry_point = 0x7ff9ffc1b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 931 start_va = 0x7ff9ffc80000 end_va = 0x7ff9ffd8efff monitored = 0 entry_point = 0x7ff9ffcbc010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 932 start_va = 0x7ffa01260000 end_va = 0x7ffa01270fff monitored = 0 entry_point = 0x7ffa012628d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 933 start_va = 0x7ffa01280000 end_va = 0x7ffa012b1fff monitored = 0 entry_point = 0x7ffa0128b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 934 start_va = 0x7ffa01690000 end_va = 0x7ffa016a3fff monitored = 0 entry_point = 0x7ffa01693710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 935 start_va = 0x7ffa01740000 end_va = 0x7ffa0175dfff monitored = 0 entry_point = 0x7ffa0174ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 936 start_va = 0x7ffa04070000 end_va = 0x7ffa0408cfff monitored = 0 entry_point = 0x7ffa04074f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 937 start_va = 0x7ffa06940000 end_va = 0x7ffa06957fff monitored = 0 entry_point = 0x7ffa0694b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 938 start_va = 0x7ffa069a0000 end_va = 0x7ffa069b5fff monitored = 0 entry_point = 0x7ffa069a1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 939 start_va = 0x7ffa07a20000 end_va = 0x7ffa07a30fff monitored = 0 entry_point = 0x7ffa07a27480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 940 start_va = 0x7ffa07a40000 end_va = 0x7ffa07ac3fff monitored = 0 entry_point = 0x7ffa07a58d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 941 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 942 start_va = 0x7ffa07af0000 end_va = 0x7ffa07bc5fff monitored = 0 entry_point = 0x7ffa07b1a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 943 start_va = 0x7ffa07c20000 end_va = 0x7ffa07c83fff monitored = 0 entry_point = 0x7ffa07c3bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 944 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 945 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 946 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 947 start_va = 0x7ffa07de0000 end_va = 0x7ffa07e53fff monitored = 0 entry_point = 0x7ffa07df5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 948 start_va = 0x7ffa07e60000 end_va = 0x7ffa07f96fff monitored = 0 entry_point = 0x7ffa07ea0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 949 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 950 start_va = 0x7ffa083b0000 end_va = 0x7ffa083cdfff monitored = 0 entry_point = 0x7ffa083b3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 951 start_va = 0x7ffa083d0000 end_va = 0x7ffa08451fff monitored = 0 entry_point = 0x7ffa083d2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 952 start_va = 0x7ffa08460000 end_va = 0x7ffa08475fff monitored = 0 entry_point = 0x7ffa08461af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 953 start_va = 0x7ffa08480000 end_va = 0x7ffa08499fff monitored = 0 entry_point = 0x7ffa08482330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 954 start_va = 0x7ffa088d0000 end_va = 0x7ffa08915fff monitored = 0 entry_point = 0x7ffa088d79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 955 start_va = 0x7ffa08940000 end_va = 0x7ffa0894efff monitored = 0 entry_point = 0x7ffa08944960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 956 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 957 start_va = 0x7ffa08a10000 end_va = 0x7ffa08a4ffff monitored = 0 entry_point = 0x7ffa08a1cbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 958 start_va = 0x7ffa08a50000 end_va = 0x7ffa08a96fff monitored = 0 entry_point = 0x7ffa08a51d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 959 start_va = 0x7ffa08ae0000 end_va = 0x7ffa08b21fff monitored = 0 entry_point = 0x7ffa08ae3670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 960 start_va = 0x7ffa08e00000 end_va = 0x7ffa08e1efff monitored = 0 entry_point = 0x7ffa08e037e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 961 start_va = 0x7ffa08e20000 end_va = 0x7ffa08e98fff monitored = 0 entry_point = 0x7ffa08e276a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 962 start_va = 0x7ffa08eb0000 end_va = 0x7ffa08eeffff monitored = 0 entry_point = 0x7ffa08ec6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 963 start_va = 0x7ffa08f10000 end_va = 0x7ffa08f27fff monitored = 0 entry_point = 0x7ffa08f14e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 964 start_va = 0x7ffa08f30000 end_va = 0x7ffa08f54fff monitored = 0 entry_point = 0x7ffa08f35ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 965 start_va = 0x7ffa08f60000 end_va = 0x7ffa090e1fff monitored = 0 entry_point = 0x7ffa08f782a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 966 start_va = 0x7ffa090f0000 end_va = 0x7ffa09192fff monitored = 0 entry_point = 0x7ffa090f2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 967 start_va = 0x7ffa091a0000 end_va = 0x7ffa091f1fff monitored = 0 entry_point = 0x7ffa091a5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 968 start_va = 0x7ffa09200000 end_va = 0x7ffa0922dfff monitored = 1 entry_point = 0x7ffa09202300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 969 start_va = 0x7ffa09230000 end_va = 0x7ffa0928dfff monitored = 0 entry_point = 0x7ffa09235080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 970 start_va = 0x7ffa09290000 end_va = 0x7ffa092affff monitored = 0 entry_point = 0x7ffa09291f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 971 start_va = 0x7ffa092b0000 end_va = 0x7ffa092b8fff monitored = 0 entry_point = 0x7ffa092b18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 972 start_va = 0x7ffa092c0000 end_va = 0x7ffa092d0fff monitored = 0 entry_point = 0x7ffa092c1d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 973 start_va = 0x7ffa09330000 end_va = 0x7ffa09347fff monitored = 0 entry_point = 0x7ffa09332000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 974 start_va = 0x7ffa09350000 end_va = 0x7ffa09390fff monitored = 0 entry_point = 0x7ffa09353750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 975 start_va = 0x7ffa09430000 end_va = 0x7ffa0947bfff monitored = 0 entry_point = 0x7ffa09445310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 976 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 977 start_va = 0x7ffa09510000 end_va = 0x7ffa0954bfff monitored = 0 entry_point = 0x7ffa09516aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 978 start_va = 0x7ffa09c80000 end_va = 0x7ffa09c88fff monitored = 0 entry_point = 0x7ffa09c821d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 979 start_va = 0x7ffa09c90000 end_va = 0x7ffa09cc4fff monitored = 0 entry_point = 0x7ffa09c9a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 980 start_va = 0x7ffa09db0000 end_va = 0x7ffa09dc3fff monitored = 0 entry_point = 0x7ffa09db2a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 981 start_va = 0x7ffa0a560000 end_va = 0x7ffa0a652fff monitored = 0 entry_point = 0x7ffa0a585d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 982 start_va = 0x7ffa0ac50000 end_va = 0x7ffa0ac59fff monitored = 0 entry_point = 0x7ffa0ac514c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 983 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 984 start_va = 0x7ffa0b050000 end_va = 0x7ffa0b06afff monitored = 0 entry_point = 0x7ffa0b051040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 985 start_va = 0x7ffa0b300000 end_va = 0x7ffa0b314fff monitored = 0 entry_point = 0x7ffa0b302dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 986 start_va = 0x7ffa0b320000 end_va = 0x7ffa0b32dfff monitored = 0 entry_point = 0x7ffa0b321460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 987 start_va = 0x7ffa0b330000 end_va = 0x7ffa0b33bfff monitored = 0 entry_point = 0x7ffa0b332830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 988 start_va = 0x7ffa0b340000 end_va = 0x7ffa0b34ffff monitored = 0 entry_point = 0x7ffa0b341700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 989 start_va = 0x7ffa0b350000 end_va = 0x7ffa0b358fff monitored = 0 entry_point = 0x7ffa0b351ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 990 start_va = 0x7ffa0b360000 end_va = 0x7ffa0b38cfff monitored = 0 entry_point = 0x7ffa0b362290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 991 start_va = 0x7ffa0b390000 end_va = 0x7ffa0b3e1fff monitored = 0 entry_point = 0x7ffa0b3938e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 992 start_va = 0x7ffa0b4a0000 end_va = 0x7ffa0b4b4fff monitored = 0 entry_point = 0x7ffa0b4a3460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 993 start_va = 0x7ffa0b4c0000 end_va = 0x7ffa0b559fff monitored = 0 entry_point = 0x7ffa0b4dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 994 start_va = 0x7ffa0b640000 end_va = 0x7ffa0b6a6fff monitored = 0 entry_point = 0x7ffa0b6463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 995 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 996 start_va = 0x7ffa0b800000 end_va = 0x7ffa0b8bffff monitored = 0 entry_point = 0x7ffa0b82fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 997 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 998 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 999 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1000 start_va = 0x7ffa0bbe0000 end_va = 0x7ffa0bc8dfff monitored = 0 entry_point = 0x7ffa0bbf80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1001 start_va = 0x7ffa0bc90000 end_va = 0x7ffa0bca1fff monitored = 0 entry_point = 0x7ffa0bc99260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 1002 start_va = 0x7ffa0bcb0000 end_va = 0x7ffa0bd60fff monitored = 0 entry_point = 0x7ffa0bd288b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 1003 start_va = 0x7ffa0bd70000 end_va = 0x7ffa0bd83fff monitored = 0 entry_point = 0x7ffa0bd72d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1004 start_va = 0x7ffa0bed0000 end_va = 0x7ffa0bfecfff monitored = 0 entry_point = 0x7ffa0beffe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 1005 start_va = 0x7ffa0c070000 end_va = 0x7ffa0c102fff monitored = 0 entry_point = 0x7ffa0c079680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 1006 start_va = 0x7ffa0c2b0000 end_va = 0x7ffa0c2d4fff monitored = 0 entry_point = 0x7ffa0c2c2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 1007 start_va = 0x7ffa0c2e0000 end_va = 0x7ffa0c2f0fff monitored = 0 entry_point = 0x7ffa0c2e7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 1008 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1009 start_va = 0x7ffa0ca80000 end_va = 0x7ffa0ca99fff monitored = 0 entry_point = 0x7ffa0ca82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 1010 start_va = 0x7ffa0ce40000 end_va = 0x7ffa0d1c1fff monitored = 0 entry_point = 0x7ffa0ce91220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1011 start_va = 0x7ffa0e2c0000 end_va = 0x7ffa0e3cdfff monitored = 0 entry_point = 0x7ffa0e30eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 1012 start_va = 0x7ffa0e460000 end_va = 0x7ffa0e471fff monitored = 0 entry_point = 0x7ffa0e461a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 1013 start_va = 0x7ffa0e6d0000 end_va = 0x7ffa0e724fff monitored = 0 entry_point = 0x7ffa0e6d3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 1014 start_va = 0x7ffa0e730000 end_va = 0x7ffa0e766fff monitored = 0 entry_point = 0x7ffa0e736020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 1015 start_va = 0x7ffa0e770000 end_va = 0x7ffa0e78ffff monitored = 0 entry_point = 0x7ffa0e7739a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 1016 start_va = 0x7ffa0e790000 end_va = 0x7ffa0e7a6fff monitored = 0 entry_point = 0x7ffa0e795630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1017 start_va = 0x7ffa0e7b0000 end_va = 0x7ffa0e7c2fff monitored = 0 entry_point = 0x7ffa0e7b57f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 1018 start_va = 0x7ffa0e7d0000 end_va = 0x7ffa0e849fff monitored = 0 entry_point = 0x7ffa0e7f7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1019 start_va = 0x7ffa0e850000 end_va = 0x7ffa0e87dfff monitored = 0 entry_point = 0x7ffa0e857550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 1020 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1021 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1022 start_va = 0x7ffa0ead0000 end_va = 0x7ffa0eb10fff monitored = 0 entry_point = 0x7ffa0ead4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 1023 start_va = 0x7ffa0eb20000 end_va = 0x7ffa0eb2bfff monitored = 0 entry_point = 0x7ffa0eb214d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 1024 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1025 start_va = 0x7ffa0ec70000 end_va = 0x7ffa0ed55fff monitored = 0 entry_point = 0x7ffa0ec8cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 1026 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1027 start_va = 0x7ffa0ee30000 end_va = 0x7ffa0ee90fff monitored = 0 entry_point = 0x7ffa0ee34b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1028 start_va = 0x7ffa0eea0000 end_va = 0x7ffa0f01bfff monitored = 0 entry_point = 0x7ffa0eef1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 1029 start_va = 0x7ffa0f020000 end_va = 0x7ffa0f02afff monitored = 0 entry_point = 0x7ffa0f021770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 1030 start_va = 0x7ffa0f030000 end_va = 0x7ffa0f06dfff monitored = 0 entry_point = 0x7ffa0f03a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1031 start_va = 0x7ffa0f070000 end_va = 0x7ffa0f096fff monitored = 0 entry_point = 0x7ffa0f073bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 1032 start_va = 0x7ffa0f0a0000 end_va = 0x7ffa0f0e9fff monitored = 0 entry_point = 0x7ffa0f0aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 1033 start_va = 0x7ffa0f0f0000 end_va = 0x7ffa0f144fff monitored = 0 entry_point = 0x7ffa0f0ffc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 1034 start_va = 0x7ffa0f190000 end_va = 0x7ffa0f221fff monitored = 0 entry_point = 0x7ffa0f1da780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 1035 start_va = 0x7ffa0f2b0000 end_va = 0x7ffa0f2bcfff monitored = 0 entry_point = 0x7ffa0f2b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 1036 start_va = 0x7ffa0f2d0000 end_va = 0x7ffa0f2dffff monitored = 0 entry_point = 0x7ffa0f2d2c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 1037 start_va = 0x7ffa0f2e0000 end_va = 0x7ffa0f2ecfff monitored = 0 entry_point = 0x7ffa0f2e2ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 1038 start_va = 0x7ffa0f2f0000 end_va = 0x7ffa0f31efff monitored = 0 entry_point = 0x7ffa0f2f8910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 1039 start_va = 0x7ffa0f370000 end_va = 0x7ffa0f3ddfff monitored = 0 entry_point = 0x7ffa0f377f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 1040 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1041 start_va = 0x7ffa0f430000 end_va = 0x7ffa0f465fff monitored = 0 entry_point = 0x7ffa0f440070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1042 start_va = 0x7ffa0fc30000 end_va = 0x7ffa0fc70fff monitored = 0 entry_point = 0x7ffa0fc47eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 1043 start_va = 0x7ffa0fc80000 end_va = 0x7ffa0fd7bfff monitored = 0 entry_point = 0x7ffa0fcb6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 1044 start_va = 0x7ffa0fe10000 end_va = 0x7ffa0fecefff monitored = 0 entry_point = 0x7ffa0fe31c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1045 start_va = 0x7ffa0ff20000 end_va = 0x7ffa0ff29fff monitored = 0 entry_point = 0x7ffa0ff21660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1046 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1047 start_va = 0x7ffa0ff50000 end_va = 0x7ffa1009cfff monitored = 0 entry_point = 0x7ffa0ff93da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 1048 start_va = 0x7ffa10cc0000 end_va = 0x7ffa11152fff monitored = 0 entry_point = 0x7ffa10ccf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1049 start_va = 0x7ffa11160000 end_va = 0x7ffa111c6fff monitored = 0 entry_point = 0x7ffa1117e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1050 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1051 start_va = 0x7ffa113b0000 end_va = 0x7ffa113cbfff monitored = 0 entry_point = 0x7ffa113b37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1052 start_va = 0x7ffa11400000 end_va = 0x7ffa1140afff monitored = 0 entry_point = 0x7ffa11401de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 1053 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1054 start_va = 0x7ffa114c0000 end_va = 0x7ffa114c9fff monitored = 0 entry_point = 0x7ffa114c1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1055 start_va = 0x7ffa11540000 end_va = 0x7ffa1155efff monitored = 0 entry_point = 0x7ffa11544960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 1056 start_va = 0x7ffa11560000 end_va = 0x7ffa11577fff monitored = 0 entry_point = 0x7ffa11561b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 1057 start_va = 0x7ffa11580000 end_va = 0x7ffa115f8fff monitored = 0 entry_point = 0x7ffa1159fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1058 start_va = 0x7ffa11600000 end_va = 0x7ffa11607fff monitored = 0 entry_point = 0x7ffa116013e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 1059 start_va = 0x7ffa11640000 end_va = 0x7ffa1167ffff monitored = 0 entry_point = 0x7ffa11651960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 1060 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1061 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1062 start_va = 0x7ffa118b0000 end_va = 0x7ffa119affff monitored = 0 entry_point = 0x7ffa118f0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1063 start_va = 0x7ffa11a40000 end_va = 0x7ffa11a4bfff monitored = 0 entry_point = 0x7ffa11a42480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 1064 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 1065 start_va = 0x7ffa11d80000 end_va = 0x7ffa11d8bfff monitored = 0 entry_point = 0x7ffa11d82790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1066 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1067 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1068 start_va = 0x7ffa12080000 end_va = 0x7ffa120c8fff monitored = 0 entry_point = 0x7ffa1208a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1069 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1070 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1071 start_va = 0x7ffa122e0000 end_va = 0x7ffa12359fff monitored = 0 entry_point = 0x7ffa12301a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1072 start_va = 0x7ffa123a0000 end_va = 0x7ffa123d3fff monitored = 0 entry_point = 0x7ffa123bae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1073 start_va = 0x7ffa123e0000 end_va = 0x7ffa123e9fff monitored = 0 entry_point = 0x7ffa123e1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1074 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1075 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1076 start_va = 0x7ffa12710000 end_va = 0x7ffa12726fff monitored = 0 entry_point = 0x7ffa127179d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1077 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1078 start_va = 0x7ffa12870000 end_va = 0x7ffa12890fff monitored = 0 entry_point = 0x7ffa12880250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 1079 start_va = 0x7ffa128c0000 end_va = 0x7ffa128f9fff monitored = 0 entry_point = 0x7ffa128c8d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1080 start_va = 0x7ffa12900000 end_va = 0x7ffa12926fff monitored = 0 entry_point = 0x7ffa12910aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1081 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1082 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1083 start_va = 0x7ffa12c00000 end_va = 0x7ffa12c18fff monitored = 0 entry_point = 0x7ffa12c05e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 1084 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1085 start_va = 0x7ffa12c50000 end_va = 0x7ffa12ce8fff monitored = 0 entry_point = 0x7ffa12c7f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1086 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1087 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1088 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1089 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1090 start_va = 0x7ffa12e20000 end_va = 0x7ffa12e74fff monitored = 0 entry_point = 0x7ffa12e37970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1091 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1092 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1093 start_va = 0x7ffa13110000 end_va = 0x7ffa13126fff monitored = 0 entry_point = 0x7ffa13111390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1094 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1095 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1096 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1097 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 1098 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1099 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1100 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1101 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1102 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1103 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1104 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1105 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1106 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1107 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1108 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1109 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1110 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1111 start_va = 0x7ffa14c00000 end_va = 0x7ffa15028fff monitored = 0 entry_point = 0x7ffa14c28740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1112 start_va = 0x7ffa15030000 end_va = 0x7ffa1508bfff monitored = 0 entry_point = 0x7ffa1504b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1113 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1114 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1115 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1116 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1146 start_va = 0x8100000 end_va = 0x81fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 1147 start_va = 0x8200000 end_va = 0x82fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008200000" filename = "" Region: id = 1148 start_va = 0x8300000 end_va = 0x83fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008300000" filename = "" Region: id = 1149 start_va = 0x8400000 end_va = 0x84fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008400000" filename = "" Region: id = 1241 start_va = 0x5e0000 end_va = 0x5e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1277 start_va = 0x5e0000 end_va = 0x5e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1279 start_va = 0x5e0000 end_va = 0x5e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1368 start_va = 0xd40000 end_va = 0xd60fff monitored = 0 entry_point = 0xd42300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1373 start_va = 0xd70000 end_va = 0xd82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 1378 start_va = 0xd40000 end_va = 0xd60fff monitored = 0 entry_point = 0xd42300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1379 start_va = 0xd70000 end_va = 0xd82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 1380 start_va = 0xd40000 end_va = 0xd60fff monitored = 0 entry_point = 0xd42300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1381 start_va = 0xd70000 end_va = 0xd82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 1382 start_va = 0x5e0000 end_va = 0x5e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1970 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1971 start_va = 0xd40000 end_va = 0xd41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d40000" filename = "" Region: id = 1972 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1976 start_va = 0xd50000 end_va = 0xd62fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d50000" filename = "" Region: id = 1978 start_va = 0x8500000 end_va = 0x85fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008500000" filename = "" Region: id = 1979 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008600000" filename = "" Region: id = 1986 start_va = 0xd50000 end_va = 0xd62fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d50000" filename = "" Region: id = 1989 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1990 start_va = 0x5e0000 end_va = 0x5e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1991 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 2393 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 2401 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 2402 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 2443 start_va = 0x5e0000 end_va = 0x5e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Thread: id = 19 os_tid = 0x1154 Thread: id = 20 os_tid = 0x388 Thread: id = 21 os_tid = 0x1150 Thread: id = 22 os_tid = 0x10b8 Thread: id = 23 os_tid = 0x10b0 Thread: id = 24 os_tid = 0x1048 Thread: id = 25 os_tid = 0x61c Thread: id = 26 os_tid = 0x954 Thread: id = 27 os_tid = 0x610 Thread: id = 28 os_tid = 0xb8 Thread: id = 29 os_tid = 0x9dc Thread: id = 30 os_tid = 0x9d8 Thread: id = 31 os_tid = 0xb10 Thread: id = 32 os_tid = 0x4c4 Thread: id = 33 os_tid = 0xab8 Thread: id = 34 os_tid = 0x868 Thread: id = 35 os_tid = 0xbd8 Thread: id = 36 os_tid = 0x8d0 Thread: id = 37 os_tid = 0x29c Thread: id = 38 os_tid = 0x234 Thread: id = 39 os_tid = 0x230 Thread: id = 40 os_tid = 0x224 Thread: id = 41 os_tid = 0x1e0 Thread: id = 42 os_tid = 0x820 Thread: id = 43 os_tid = 0xbf4 Thread: id = 44 os_tid = 0x824 Thread: id = 45 os_tid = 0x72c Thread: id = 46 os_tid = 0x338 Thread: id = 47 os_tid = 0xa84 Thread: id = 48 os_tid = 0xa78 Thread: id = 49 os_tid = 0x958 Thread: id = 50 os_tid = 0x81c Thread: id = 51 os_tid = 0x830 Thread: id = 52 os_tid = 0xac0 Thread: id = 53 os_tid = 0xa14 Thread: id = 54 os_tid = 0xa10 Thread: id = 55 os_tid = 0xad8 Thread: id = 56 os_tid = 0xa94 Thread: id = 57 os_tid = 0xa50 Thread: id = 58 os_tid = 0xbec Thread: id = 59 os_tid = 0x5ec Thread: id = 60 os_tid = 0x780 Thread: id = 61 os_tid = 0x5ac Thread: id = 62 os_tid = 0x508 Thread: id = 63 os_tid = 0x428 Thread: id = 64 os_tid = 0x7e4 Thread: id = 65 os_tid = 0x7e0 Thread: id = 66 os_tid = 0x7dc Thread: id = 67 os_tid = 0x7d8 Thread: id = 68 os_tid = 0x7cc Thread: id = 69 os_tid = 0x7c4 Thread: id = 70 os_tid = 0x788 Thread: id = 71 os_tid = 0x744 Thread: id = 72 os_tid = 0x448 Thread: id = 73 os_tid = 0x6f8 Thread: id = 74 os_tid = 0x6d4 Thread: id = 75 os_tid = 0x640 Thread: id = 76 os_tid = 0x62c Thread: id = 77 os_tid = 0x534 Thread: id = 78 os_tid = 0x530 Thread: id = 79 os_tid = 0x4a8 Thread: id = 80 os_tid = 0x2ac Thread: id = 81 os_tid = 0x270 Thread: id = 82 os_tid = 0x154 Thread: id = 83 os_tid = 0x1b8 Thread: id = 84 os_tid = 0x1bc Thread: id = 85 os_tid = 0x180 Thread: id = 86 os_tid = 0x188 Thread: id = 87 os_tid = 0x148 Thread: id = 88 os_tid = 0x12c Thread: id = 89 os_tid = 0xfc Thread: id = 90 os_tid = 0x60 Thread: id = 91 os_tid = 0x3f0 Thread: id = 92 os_tid = 0x3e8 Thread: id = 93 os_tid = 0x3cc Thread: id = 94 os_tid = 0x364 Thread: id = 112 os_tid = 0x1198 Thread: id = 113 os_tid = 0x11a8 Thread: id = 114 os_tid = 0x11b8 Thread: id = 115 os_tid = 0x1194 Thread: id = 120 os_tid = 0x10f4 Thread: id = 121 os_tid = 0x1278 Process: id = "4" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x629e5000" os_pid = "0x108c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x274" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0004cef0" [0xc000000f] Region: id = 1150 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1151 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1152 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1153 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1154 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1155 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1156 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1157 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1158 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1159 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1161 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1162 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1163 start_va = 0x480000 end_va = 0x484fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1164 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 1165 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 1166 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1167 start_va = 0x4d0000 end_va = 0x4d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "security.dll" filename = "\\Windows\\System32\\security.dll" (normalized: "c:\\windows\\system32\\security.dll") Region: id = 1168 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 1169 start_va = 0x5f0000 end_va = 0x926fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1170 start_va = 0x930000 end_va = 0xab7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 1171 start_va = 0xac0000 end_va = 0xc40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 1172 start_va = 0xc50000 end_va = 0xd0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c50000" filename = "" Region: id = 1173 start_va = 0xd10000 end_va = 0xd8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d10000" filename = "" Region: id = 1174 start_va = 0xd90000 end_va = 0xe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d90000" filename = "" Region: id = 1175 start_va = 0xe90000 end_va = 0xf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 1176 start_va = 0xf10000 end_va = 0xf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f10000" filename = "" Region: id = 1177 start_va = 0xf90000 end_va = 0x100ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f90000" filename = "" Region: id = 1178 start_va = 0x1010000 end_va = 0x108ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001010000" filename = "" Region: id = 1179 start_va = 0x1090000 end_va = 0x110ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001090000" filename = "" Region: id = 1180 start_va = 0x1110000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001110000" filename = "" Region: id = 1181 start_va = 0x1190000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 1182 start_va = 0x1210000 end_va = 0x130ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 1183 start_va = 0x1320000 end_va = 0x1322fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cimwin32.dll.mui" filename = "\\Windows\\System32\\wbem\\en-US\\cimwin32.dll.mui" (normalized: "c:\\windows\\system32\\wbem\\en-us\\cimwin32.dll.mui") Region: id = 1184 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1185 start_va = 0x180000000 end_va = 0x180002fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wmi.dll" filename = "\\Windows\\System32\\wmi.dll" (normalized: "c:\\windows\\system32\\wmi.dll") Region: id = 1186 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1187 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1188 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1189 start_va = 0x7ff7aedf0000 end_va = 0x7ff7aee6ffff monitored = 0 entry_point = 0x7ff7aee05f50 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\System32\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\system32\\wbem\\wmiprvse.exe") Region: id = 1190 start_va = 0x7ff9fbfe0000 end_va = 0x7ff9fbfedfff monitored = 0 entry_point = 0x7ff9fbfe1da0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 1191 start_va = 0x7ff9fc080000 end_va = 0x7ff9fc093fff monitored = 0 entry_point = 0x7ff9fc081310 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\System32\\browcli.dll" (normalized: "c:\\windows\\system32\\browcli.dll") Region: id = 1192 start_va = 0x7ff9fc0a0000 end_va = 0x7ff9fc26efff monitored = 1 entry_point = 0x7ff9fc0c7df0 region_type = mapped_file name = "cimwin32.dll" filename = "\\Windows\\System32\\wbem\\cimwin32.dll" (normalized: "c:\\windows\\system32\\wbem\\cimwin32.dll") Region: id = 1193 start_va = 0x7ff9fe2e0000 end_va = 0x7ff9fe2eafff monitored = 0 entry_point = 0x7ff9fe2e12b0 region_type = mapped_file name = "schedcli.dll" filename = "\\Windows\\System32\\schedcli.dll" (normalized: "c:\\windows\\system32\\schedcli.dll") Region: id = 1194 start_va = 0x7ffa06830000 end_va = 0x7ffa06855fff monitored = 0 entry_point = 0x7ffa06831cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1195 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1196 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1197 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1198 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1199 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1200 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1201 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 1 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1202 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1203 start_va = 0x7ffa0c160000 end_va = 0x7ffa0c1adfff monitored = 0 entry_point = 0x7ffa0c171ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1204 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1205 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1206 start_va = 0x7ffa0f030000 end_va = 0x7ffa0f06dfff monitored = 0 entry_point = 0x7ffa0f03a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1207 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1208 start_va = 0x7ffa0ff20000 end_va = 0x7ffa0ff29fff monitored = 0 entry_point = 0x7ffa0ff21660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1209 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1210 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1211 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1212 start_va = 0x7ffa122e0000 end_va = 0x7ffa12359fff monitored = 0 entry_point = 0x7ffa12301a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1213 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1214 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1215 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1216 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1217 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1218 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1219 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1220 start_va = 0x7ffa13110000 end_va = 0x7ffa13126fff monitored = 0 entry_point = 0x7ffa13111390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1221 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1222 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1223 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1224 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1225 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1226 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1227 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1228 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1229 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1230 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1231 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1232 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1233 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1234 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1235 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1280 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1281 start_va = 0x1330000 end_va = 0x142ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001330000" filename = "" Region: id = 1282 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x420420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1283 start_va = 0x430000 end_va = 0x432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1284 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x420420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1285 start_va = 0x430000 end_va = 0x432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1286 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x420420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1287 start_va = 0x430000 end_va = 0x432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1288 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x420420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1289 start_va = 0x430000 end_va = 0x432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1290 start_va = 0x410000 end_va = 0x429fff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "workflowservicehostperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\WorkflowServiceHostPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\workflowservicehostperformancecounters.dll") Region: id = 1291 start_va = 0x430000 end_va = 0x435fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "workflowservicehostperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\WorkflowServiceHostPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\workflowservicehostperformancecounters.dll.mui") Region: id = 1292 start_va = 0x410000 end_va = 0x429fff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "workflowservicehostperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\WorkflowServiceHostPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\workflowservicehostperformancecounters.dll") Region: id = 1293 start_va = 0x430000 end_va = 0x435fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "workflowservicehostperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\WorkflowServiceHostPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\workflowservicehostperformancecounters.dll.mui") Region: id = 1294 start_va = 0x410000 end_va = 0x412fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "lsm.dll.mui" filename = "\\Windows\\System32\\en-US\\lsm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\lsm.dll.mui") Region: id = 1295 start_va = 0x1430000 end_va = 0x14ebfff monitored = 0 entry_point = 0x146c480 region_type = mapped_file name = "lsm.dll" filename = "\\Windows\\System32\\lsm.dll" (normalized: "c:\\windows\\system32\\lsm.dll") Region: id = 1296 start_va = 0x410000 end_va = 0x412fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "lsm.dll.mui" filename = "\\Windows\\System32\\en-US\\lsm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\lsm.dll.mui") Region: id = 1297 start_va = 0x1430000 end_va = 0x14ebfff monitored = 0 entry_point = 0x146c480 region_type = mapped_file name = "lsm.dll" filename = "\\Windows\\System32\\lsm.dll" (normalized: "c:\\windows\\system32\\lsm.dll") Region: id = 1298 start_va = 0x410000 end_va = 0x43afff monitored = 0 entry_point = 0x42d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1299 start_va = 0x440000 end_va = 0x444fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1300 start_va = 0x410000 end_va = 0x43afff monitored = 0 entry_point = 0x42d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1301 start_va = 0x440000 end_va = 0x444fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1302 start_va = 0x410000 end_va = 0x43afff monitored = 0 entry_point = 0x42d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1303 start_va = 0x440000 end_va = 0x444fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1304 start_va = 0x410000 end_va = 0x43afff monitored = 0 entry_point = 0x42d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1305 start_va = 0x440000 end_va = 0x444fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1306 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1307 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1308 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1309 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1310 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1311 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1312 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1313 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1314 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1315 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1316 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1317 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1318 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1319 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1320 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1321 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1322 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1323 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1324 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1325 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1326 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1327 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1328 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1329 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1330 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1331 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1332 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1333 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1334 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1335 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1336 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1337 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1338 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1339 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1340 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1341 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1342 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1343 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1344 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1345 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1346 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1347 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1348 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1349 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1350 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1351 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1352 start_va = 0x410000 end_va = 0x476fff monitored = 0 entry_point = 0x4163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1353 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1354 start_va = 0x410000 end_va = 0x469fff monitored = 0 entry_point = 0x455b00 region_type = mapped_file name = "pnrpsvc.dll" filename = "\\Windows\\System32\\pnrpsvc.dll" (normalized: "c:\\windows\\system32\\pnrpsvc.dll") Region: id = 1355 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnrpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\pnrpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnrpsvc.dll.mui") Region: id = 1356 start_va = 0x410000 end_va = 0x469fff monitored = 0 entry_point = 0x455b00 region_type = mapped_file name = "pnrpsvc.dll" filename = "\\Windows\\System32\\pnrpsvc.dll" (normalized: "c:\\windows\\system32\\pnrpsvc.dll") Region: id = 1357 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnrpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\pnrpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnrpsvc.dll.mui") Region: id = 1358 start_va = 0x410000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "azroles.dll.mui" filename = "\\Windows\\System32\\en-US\\azroles.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\azroles.dll.mui") Region: id = 1359 start_va = 0x1430000 end_va = 0x1511fff monitored = 0 entry_point = 0x148d100 region_type = mapped_file name = "azroles.dll" filename = "\\Windows\\System32\\azroles.dll" (normalized: "c:\\windows\\system32\\azroles.dll") Region: id = 1360 start_va = 0x410000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "azroles.dll.mui" filename = "\\Windows\\System32\\en-US\\azroles.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\azroles.dll.mui") Region: id = 1361 start_va = 0x1430000 end_va = 0x1511fff monitored = 0 entry_point = 0x148d100 region_type = mapped_file name = "azroles.dll" filename = "\\Windows\\System32\\azroles.dll" (normalized: "c:\\windows\\system32\\azroles.dll") Region: id = 1362 start_va = 0x410000 end_va = 0x438fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 1363 start_va = 0x1430000 end_va = 0x1513fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 1364 start_va = 0x410000 end_va = 0x438fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 1365 start_va = 0x1430000 end_va = 0x1513fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 1366 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "afd.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\afd.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\afd.sys.mui") Region: id = 1367 start_va = 0x1430000 end_va = 0x14c2fff monitored = 0 entry_point = 0x14a9000 region_type = mapped_file name = "afd.sys" filename = "\\Windows\\System32\\drivers\\afd.sys" (normalized: "c:\\windows\\system32\\drivers\\afd.sys") Region: id = 1369 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "afd.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\afd.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\afd.sys.mui") Region: id = 1370 start_va = 0x1430000 end_va = 0x14c2fff monitored = 0 entry_point = 0x14a9000 region_type = mapped_file name = "afd.sys" filename = "\\Windows\\System32\\drivers\\afd.sys" (normalized: "c:\\windows\\system32\\drivers\\afd.sys") Region: id = 1371 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fvevol.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\fvevol.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\fvevol.sys.mui") Region: id = 1372 start_va = 0x1430000 end_va = 0x14d0fff monitored = 0 entry_point = 0x14c3000 region_type = mapped_file name = "fvevol.sys" filename = "\\Windows\\System32\\drivers\\fvevol.sys" (normalized: "c:\\windows\\system32\\drivers\\fvevol.sys") Region: id = 1374 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fvevol.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\fvevol.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\fvevol.sys.mui") Region: id = 1375 start_va = 0x1430000 end_va = 0x14d0fff monitored = 0 entry_point = 0x14c3000 region_type = mapped_file name = "fvevol.sys" filename = "\\Windows\\System32\\drivers\\fvevol.sys" (normalized: "c:\\windows\\system32\\drivers\\fvevol.sys") Region: id = 1376 start_va = 0x410000 end_va = 0x41afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1377 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1383 start_va = 0x410000 end_va = 0x41afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1384 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1385 start_va = 0x410000 end_va = 0x41afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1386 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1387 start_va = 0x410000 end_va = 0x41afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1388 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1389 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1390 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1391 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1392 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1393 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1394 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1395 start_va = 0x410000 end_va = 0x415fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1396 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1397 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1398 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1399 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1400 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1401 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1402 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1403 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1404 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1405 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1406 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1407 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1408 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1409 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1410 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1411 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1412 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1413 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1414 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1415 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1416 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1417 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1418 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1419 start_va = 0x410000 end_va = 0x41cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1420 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1421 start_va = 0x410000 end_va = 0x41efff monitored = 0 entry_point = 0x4136e0 region_type = mapped_file name = "dmvsc.sys" filename = "\\Windows\\System32\\drivers\\dmvsc.sys" (normalized: "c:\\windows\\system32\\drivers\\dmvsc.sys") Region: id = 1422 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dmvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\dmvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\dmvsc.sys.mui") Region: id = 1423 start_va = 0x410000 end_va = 0x41efff monitored = 0 entry_point = 0x4136e0 region_type = mapped_file name = "dmvsc.sys" filename = "\\Windows\\System32\\drivers\\dmvsc.sys" (normalized: "c:\\windows\\system32\\drivers\\dmvsc.sys") Region: id = 1424 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dmvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\dmvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\dmvsc.sys.mui") Region: id = 1425 start_va = 0x410000 end_va = 0x42afff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1426 start_va = 0x430000 end_va = 0x43bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1427 start_va = 0x410000 end_va = 0x42afff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1428 start_va = 0x430000 end_va = 0x43bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1429 start_va = 0x410000 end_va = 0x42afff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1430 start_va = 0x430000 end_va = 0x43bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1431 start_va = 0x410000 end_va = 0x42afff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1432 start_va = 0x430000 end_va = 0x43bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1433 start_va = 0x410000 end_va = 0x42afff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1434 start_va = 0x430000 end_va = 0x43bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1435 start_va = 0x410000 end_va = 0x42afff monitored = 1 entry_point = 0x411190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1436 start_va = 0x430000 end_va = 0x43bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1437 start_va = 0x410000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1438 start_va = 0x1430000 end_va = 0x153efff monitored = 0 entry_point = 0x146c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1439 start_va = 0x410000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1440 start_va = 0x1430000 end_va = 0x153efff monitored = 0 entry_point = 0x146c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1441 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x413630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1442 start_va = 0x430000 end_va = 0x431fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1443 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x413630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1444 start_va = 0x430000 end_va = 0x431fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1445 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x413630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1446 start_va = 0x430000 end_va = 0x431fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1447 start_va = 0x410000 end_va = 0x425fff monitored = 0 entry_point = 0x413630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1448 start_va = 0x430000 end_va = 0x431fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1449 start_va = 0x410000 end_va = 0x426fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tcpip.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\tcpip.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\tcpip.sys.mui") Region: id = 1450 start_va = 0x1430000 end_va = 0x1686fff monitored = 0 entry_point = 0x163ce10 region_type = mapped_file name = "tcpip.sys" filename = "\\Windows\\System32\\drivers\\tcpip.sys" (normalized: "c:\\windows\\system32\\drivers\\tcpip.sys") Region: id = 1451 start_va = 0x400000 end_va = 0x416fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tcpip.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\tcpip.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\tcpip.sys.mui") Region: id = 1452 start_va = 0x1430000 end_va = 0x1686fff monitored = 0 entry_point = 0x163ce10 region_type = mapped_file name = "tcpip.sys" filename = "\\Windows\\System32\\drivers\\tcpip.sys" (normalized: "c:\\windows\\system32\\drivers\\tcpip.sys") Region: id = 1453 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1454 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1455 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1456 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1457 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1458 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1459 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1460 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1461 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1462 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1463 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1464 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1465 start_va = 0x400000 end_va = 0x40ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PSEvents.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\psevents.dll") Region: id = 1466 start_va = 0x410000 end_va = 0x41dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll.mui" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\en-US\\PSEvents.dll.mui" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\en-us\\psevents.dll.mui") Region: id = 1467 start_va = 0x400000 end_va = 0x40ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PSEvents.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\psevents.dll") Region: id = 1468 start_va = 0x410000 end_va = 0x41dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll.mui" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\en-US\\PSEvents.dll.mui" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\en-us\\psevents.dll.mui") Region: id = 1469 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1470 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1471 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1472 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1473 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1474 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1475 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1476 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1477 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1478 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1479 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1480 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1481 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1482 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1483 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1484 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1485 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1486 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1487 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1488 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1489 start_va = 0x400000 end_va = 0x403fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netlogon.dll.mui" filename = "\\Windows\\System32\\en-US\\netlogon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netlogon.dll.mui") Region: id = 1490 start_va = 0x1430000 end_va = 0x1504fff monitored = 0 entry_point = 0x145e0b0 region_type = mapped_file name = "netlogon.dll" filename = "\\Windows\\System32\\netlogon.dll" (normalized: "c:\\windows\\system32\\netlogon.dll") Region: id = 1491 start_va = 0x400000 end_va = 0x403fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netlogon.dll.mui" filename = "\\Windows\\System32\\en-US\\netlogon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netlogon.dll.mui") Region: id = 1492 start_va = 0x1430000 end_va = 0x1504fff monitored = 0 entry_point = 0x145e0b0 region_type = mapped_file name = "netlogon.dll" filename = "\\Windows\\System32\\netlogon.dll" (normalized: "c:\\windows\\system32\\netlogon.dll") Region: id = 1493 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1494 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1495 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1496 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1497 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1498 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1499 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1500 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1501 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1502 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1503 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1504 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1505 start_va = 0x400000 end_va = 0x447fff monitored = 0 entry_point = 0x43acf0 region_type = mapped_file name = "drt.dll" filename = "\\Windows\\System32\\drt.dll" (normalized: "c:\\windows\\system32\\drt.dll") Region: id = 1506 start_va = 0x450000 end_va = 0x452fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "drt.dll.mui" filename = "\\Windows\\System32\\en-US\\drt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\drt.dll.mui") Region: id = 1507 start_va = 0x400000 end_va = 0x447fff monitored = 0 entry_point = 0x43acf0 region_type = mapped_file name = "drt.dll" filename = "\\Windows\\System32\\drt.dll" (normalized: "c:\\windows\\system32\\drt.dll") Region: id = 1508 start_va = 0x450000 end_va = 0x452fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "drt.dll.mui" filename = "\\Windows\\System32\\en-US\\drt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\drt.dll.mui") Region: id = 1509 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1510 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1511 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1512 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1513 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1514 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1515 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1516 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1517 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1518 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1519 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1520 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1521 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1522 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1523 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1524 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1525 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1526 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1527 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1528 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1529 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1530 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1531 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1532 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1533 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1534 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1535 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1536 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1537 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1538 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1539 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1540 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1541 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1542 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1543 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1544 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1545 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1546 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1547 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1548 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1549 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1550 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1551 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1552 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1553 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1554 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1555 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1556 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1557 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1558 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1559 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1560 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1561 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1562 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1563 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1564 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1565 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1566 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1567 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1568 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1569 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1570 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1571 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1572 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1573 start_va = 0x400000 end_va = 0x471fff monitored = 0 entry_point = 0x457000 region_type = mapped_file name = "mrxsmb.sys" filename = "\\Windows\\System32\\drivers\\mrxsmb.sys" (normalized: "c:\\windows\\system32\\drivers\\mrxsmb.sys") Region: id = 1574 start_va = 0x4c0000 end_va = 0x4cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mrxsmb.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\mrxsmb.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\mrxsmb.sys.mui") Region: id = 1575 start_va = 0x400000 end_va = 0x471fff monitored = 0 entry_point = 0x457000 region_type = mapped_file name = "mrxsmb.sys" filename = "\\Windows\\System32\\drivers\\mrxsmb.sys" (normalized: "c:\\windows\\system32\\drivers\\mrxsmb.sys") Region: id = 1576 start_va = 0x4c0000 end_va = 0x4cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mrxsmb.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\mrxsmb.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\mrxsmb.sys.mui") Region: id = 1577 start_va = 0x400000 end_va = 0x418fff monitored = 0 entry_point = 0x40b610 region_type = mapped_file name = "eqossnap.dll" filename = "\\Windows\\System32\\eqossnap.dll" (normalized: "c:\\windows\\system32\\eqossnap.dll") Region: id = 1578 start_va = 0x420000 end_va = 0x425fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eqossnap.dll.mui" filename = "\\Windows\\System32\\en-US\\eqossnap.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\eqossnap.dll.mui") Region: id = 1579 start_va = 0x400000 end_va = 0x418fff monitored = 0 entry_point = 0x40b610 region_type = mapped_file name = "eqossnap.dll" filename = "\\Windows\\System32\\eqossnap.dll" (normalized: "c:\\windows\\system32\\eqossnap.dll") Region: id = 1580 start_va = 0x420000 end_va = 0x425fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eqossnap.dll.mui" filename = "\\Windows\\System32\\en-US\\eqossnap.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\eqossnap.dll.mui") Region: id = 1581 start_va = 0x400000 end_va = 0x407fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "peerdistsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\PeerDistSvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\peerdistsvc.dll.mui") Region: id = 1582 start_va = 0x1430000 end_va = 0x1618fff monitored = 0 entry_point = 0x14315f0 region_type = mapped_file name = "peerdistsvc.dll" filename = "\\Windows\\System32\\PeerDistSvc.dll" (normalized: "c:\\windows\\system32\\peerdistsvc.dll") Region: id = 1583 start_va = 0x400000 end_va = 0x407fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "peerdistsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\PeerDistSvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\peerdistsvc.dll.mui") Region: id = 1584 start_va = 0x1430000 end_va = 0x1618fff monitored = 0 entry_point = 0x14315f0 region_type = mapped_file name = "peerdistsvc.dll" filename = "\\Windows\\System32\\PeerDistSvc.dll" (normalized: "c:\\windows\\system32\\peerdistsvc.dll") Region: id = 1585 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll" filename = "\\Windows\\System32\\WsmRes.dll" (normalized: "c:\\windows\\system32\\wsmres.dll") Region: id = 1586 start_va = 0x420000 end_va = 0x479fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll.mui" filename = "\\Windows\\System32\\en-US\\WsmRes.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wsmres.dll.mui") Region: id = 1587 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll" filename = "\\Windows\\System32\\WsmRes.dll" (normalized: "c:\\windows\\system32\\wsmres.dll") Region: id = 1588 start_va = 0x420000 end_va = 0x479fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll.mui" filename = "\\Windows\\System32\\en-US\\WsmRes.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wsmres.dll.mui") Region: id = 1589 start_va = 0x400000 end_va = 0x401fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mprddm.dll.mui" filename = "\\Windows\\System32\\en-US\\mprddm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mprddm.dll.mui") Region: id = 1590 start_va = 0x1430000 end_va = 0x150ffff monitored = 0 entry_point = 0x14c2eb0 region_type = mapped_file name = "mprddm.dll" filename = "\\Windows\\System32\\mprddm.dll" (normalized: "c:\\windows\\system32\\mprddm.dll") Region: id = 1591 start_va = 0x400000 end_va = 0x401fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mprddm.dll.mui" filename = "\\Windows\\System32\\en-US\\mprddm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mprddm.dll.mui") Region: id = 1592 start_va = 0x1430000 end_va = 0x150ffff monitored = 0 entry_point = 0x14c2eb0 region_type = mapped_file name = "mprddm.dll" filename = "\\Windows\\System32\\mprddm.dll" (normalized: "c:\\windows\\system32\\mprddm.dll") Region: id = 1593 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x410420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1594 start_va = 0x420000 end_va = 0x422fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1595 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x410420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1596 start_va = 0x420000 end_va = 0x422fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1597 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x410420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1598 start_va = 0x420000 end_va = 0x422fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1599 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x410420 region_type = mapped_file name = "synth3dvsc.sys" filename = "\\Windows\\System32\\drivers\\Synth3dVsc.sys" (normalized: "c:\\windows\\system32\\drivers\\synth3dvsc.sys") Region: id = 1600 start_va = 0x420000 end_va = 0x422fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "synth3dvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\synth3dvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\synth3dvsc.sys.mui") Region: id = 1601 start_va = 0x400000 end_va = 0x419fff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "workflowservicehostperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\WorkflowServiceHostPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\workflowservicehostperformancecounters.dll") Region: id = 1602 start_va = 0x420000 end_va = 0x425fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "workflowservicehostperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\WorkflowServiceHostPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\workflowservicehostperformancecounters.dll.mui") Region: id = 1603 start_va = 0x400000 end_va = 0x419fff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "workflowservicehostperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\WorkflowServiceHostPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\workflowservicehostperformancecounters.dll") Region: id = 1604 start_va = 0x420000 end_va = 0x425fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "workflowservicehostperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\WorkflowServiceHostPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\workflowservicehostperformancecounters.dll.mui") Region: id = 1605 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "lsm.dll.mui" filename = "\\Windows\\System32\\en-US\\lsm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\lsm.dll.mui") Region: id = 1606 start_va = 0x1430000 end_va = 0x14ebfff monitored = 0 entry_point = 0x146c480 region_type = mapped_file name = "lsm.dll" filename = "\\Windows\\System32\\lsm.dll" (normalized: "c:\\windows\\system32\\lsm.dll") Region: id = 1607 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "lsm.dll.mui" filename = "\\Windows\\System32\\en-US\\lsm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\lsm.dll.mui") Region: id = 1608 start_va = 0x1430000 end_va = 0x14ebfff monitored = 0 entry_point = 0x146c480 region_type = mapped_file name = "lsm.dll" filename = "\\Windows\\System32\\lsm.dll" (normalized: "c:\\windows\\system32\\lsm.dll") Region: id = 1609 start_va = 0x400000 end_va = 0x42afff monitored = 0 entry_point = 0x41d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1610 start_va = 0x430000 end_va = 0x434fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1611 start_va = 0x400000 end_va = 0x42afff monitored = 0 entry_point = 0x41d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1612 start_va = 0x430000 end_va = 0x434fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1613 start_va = 0x400000 end_va = 0x42afff monitored = 0 entry_point = 0x41d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1614 start_va = 0x430000 end_va = 0x434fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1615 start_va = 0x400000 end_va = 0x42afff monitored = 0 entry_point = 0x41d000 region_type = mapped_file name = "pacer.sys" filename = "\\Windows\\System32\\drivers\\pacer.sys" (normalized: "c:\\windows\\system32\\drivers\\pacer.sys") Region: id = 1616 start_va = 0x430000 end_va = 0x434fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pacer.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\pacer.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\pacer.sys.mui") Region: id = 1617 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1618 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1619 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1620 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1621 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1622 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1623 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1624 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1625 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1626 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1627 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1628 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1629 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1630 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1631 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1632 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1633 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1634 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1635 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1636 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1637 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1638 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1639 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1640 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1641 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1642 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1643 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1644 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1645 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1646 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1647 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1648 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1649 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1650 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1651 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1652 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1653 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1654 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1655 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1656 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1657 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1658 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1659 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1660 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1661 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1662 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1663 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1664 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1665 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1666 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1667 start_va = 0x400000 end_va = 0x466fff monitored = 0 entry_point = 0x4063e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1668 start_va = 0x1430000 end_va = 0x144cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwpuclnt.dll.mui" filename = "\\Windows\\System32\\en-US\\fwpuclnt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fwpuclnt.dll.mui") Region: id = 1669 start_va = 0x400000 end_va = 0x459fff monitored = 0 entry_point = 0x445b00 region_type = mapped_file name = "pnrpsvc.dll" filename = "\\Windows\\System32\\pnrpsvc.dll" (normalized: "c:\\windows\\system32\\pnrpsvc.dll") Region: id = 1670 start_va = 0x460000 end_va = 0x463fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnrpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\pnrpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnrpsvc.dll.mui") Region: id = 1671 start_va = 0x400000 end_va = 0x459fff monitored = 0 entry_point = 0x445b00 region_type = mapped_file name = "pnrpsvc.dll" filename = "\\Windows\\System32\\pnrpsvc.dll" (normalized: "c:\\windows\\system32\\pnrpsvc.dll") Region: id = 1672 start_va = 0x460000 end_va = 0x463fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnrpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\pnrpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnrpsvc.dll.mui") Region: id = 1673 start_va = 0x400000 end_va = 0x400fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "azroles.dll.mui" filename = "\\Windows\\System32\\en-US\\azroles.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\azroles.dll.mui") Region: id = 1674 start_va = 0x1430000 end_va = 0x1511fff monitored = 0 entry_point = 0x148d100 region_type = mapped_file name = "azroles.dll" filename = "\\Windows\\System32\\azroles.dll" (normalized: "c:\\windows\\system32\\azroles.dll") Region: id = 1675 start_va = 0x400000 end_va = 0x400fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "azroles.dll.mui" filename = "\\Windows\\System32\\en-US\\azroles.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\azroles.dll.mui") Region: id = 1676 start_va = 0x1430000 end_va = 0x1511fff monitored = 0 entry_point = 0x148d100 region_type = mapped_file name = "azroles.dll" filename = "\\Windows\\System32\\azroles.dll" (normalized: "c:\\windows\\system32\\azroles.dll") Region: id = 1677 start_va = 0x400000 end_va = 0x428fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 1678 start_va = 0x1430000 end_va = 0x1513fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 1679 start_va = 0x400000 end_va = 0x428fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 1680 start_va = 0x1430000 end_va = 0x1513fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 1681 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "afd.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\afd.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\afd.sys.mui") Region: id = 1682 start_va = 0x1430000 end_va = 0x14c2fff monitored = 0 entry_point = 0x14a9000 region_type = mapped_file name = "afd.sys" filename = "\\Windows\\System32\\drivers\\afd.sys" (normalized: "c:\\windows\\system32\\drivers\\afd.sys") Region: id = 1683 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "afd.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\afd.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\afd.sys.mui") Region: id = 1684 start_va = 0x1430000 end_va = 0x14c2fff monitored = 0 entry_point = 0x14a9000 region_type = mapped_file name = "afd.sys" filename = "\\Windows\\System32\\drivers\\afd.sys" (normalized: "c:\\windows\\system32\\drivers\\afd.sys") Region: id = 1685 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fvevol.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\fvevol.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\fvevol.sys.mui") Region: id = 1686 start_va = 0x1430000 end_va = 0x14d0fff monitored = 0 entry_point = 0x14c3000 region_type = mapped_file name = "fvevol.sys" filename = "\\Windows\\System32\\drivers\\fvevol.sys" (normalized: "c:\\windows\\system32\\drivers\\fvevol.sys") Region: id = 1687 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fvevol.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\fvevol.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\fvevol.sys.mui") Region: id = 1688 start_va = 0x1430000 end_va = 0x14d0fff monitored = 0 entry_point = 0x14c3000 region_type = mapped_file name = "fvevol.sys" filename = "\\Windows\\System32\\drivers\\fvevol.sys" (normalized: "c:\\windows\\system32\\drivers\\fvevol.sys") Region: id = 1689 start_va = 0x400000 end_va = 0x40afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1690 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1691 start_va = 0x400000 end_va = 0x40afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1692 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1693 start_va = 0x400000 end_va = 0x40afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1694 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1695 start_va = 0x400000 end_va = 0x40afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "spaceport.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\spaceport.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\spaceport.sys.mui") Region: id = 1696 start_va = 0x1430000 end_va = 0x14b5fff monitored = 0 entry_point = 0x14a1000 region_type = mapped_file name = "spaceport.sys" filename = "\\Windows\\System32\\drivers\\spaceport.sys" (normalized: "c:\\windows\\system32\\drivers\\spaceport.sys") Region: id = 1697 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1698 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1699 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1700 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1701 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1702 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1703 start_va = 0x400000 end_va = 0x405fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\cscsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\cscsvc.dll.mui") Region: id = 1704 start_va = 0x1430000 end_va = 0x14e7fff monitored = 0 entry_point = 0x1431d30 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1705 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1706 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1707 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1708 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1709 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1710 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1711 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1712 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1713 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1714 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1715 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1716 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1717 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1718 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1719 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1720 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1721 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1722 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1723 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1724 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1725 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1726 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1727 start_va = 0x400000 end_va = 0x40cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1728 start_va = 0x1430000 end_va = 0x1522fff monitored = 0 entry_point = 0x1455d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1729 start_va = 0x400000 end_va = 0x40efff monitored = 0 entry_point = 0x4036e0 region_type = mapped_file name = "dmvsc.sys" filename = "\\Windows\\System32\\drivers\\dmvsc.sys" (normalized: "c:\\windows\\system32\\drivers\\dmvsc.sys") Region: id = 1730 start_va = 0x410000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dmvsc.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\dmvsc.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\dmvsc.sys.mui") Region: id = 1731 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1732 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1733 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1734 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1735 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1736 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1737 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1738 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1739 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1740 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1741 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1742 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1743 start_va = 0x400000 end_va = 0x41afff monitored = 1 entry_point = 0x401190 region_type = mapped_file name = "servicemodelperformancecounters.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\ServiceModelPerformanceCounters.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\servicemodelperformancecounters.dll") Region: id = 1744 start_va = 0x420000 end_va = 0x42bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "servicemodelperformancecounters.dll.mui" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\en-US\\ServiceModelPerformanceCounters.dll.mui" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\en-us\\servicemodelperformancecounters.dll.mui") Region: id = 1745 start_va = 0x400000 end_va = 0x401fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1746 start_va = 0x1430000 end_va = 0x153efff monitored = 0 entry_point = 0x146c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1747 start_va = 0x400000 end_va = 0x401fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1748 start_va = 0x1430000 end_va = 0x153efff monitored = 0 entry_point = 0x146c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1749 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x403630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1750 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1751 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x403630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1752 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1753 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x403630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1754 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1755 start_va = 0x400000 end_va = 0x415fff monitored = 0 entry_point = 0x403630 region_type = mapped_file name = "umpoext.dll" filename = "\\Windows\\System32\\umpoext.dll" (normalized: "c:\\windows\\system32\\umpoext.dll") Region: id = 1756 start_va = 0x420000 end_va = 0x421fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "umpoext.dll.mui" filename = "\\Windows\\System32\\en-US\\umpoext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\umpoext.dll.mui") Region: id = 1757 start_va = 0x400000 end_va = 0x416fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tcpip.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\tcpip.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\tcpip.sys.mui") Region: id = 1758 start_va = 0x1430000 end_va = 0x1686fff monitored = 0 entry_point = 0x163ce10 region_type = mapped_file name = "tcpip.sys" filename = "\\Windows\\System32\\drivers\\tcpip.sys" (normalized: "c:\\windows\\system32\\drivers\\tcpip.sys") Region: id = 1759 start_va = 0x400000 end_va = 0x416fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tcpip.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\tcpip.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\tcpip.sys.mui") Region: id = 1760 start_va = 0x1430000 end_va = 0x1686fff monitored = 0 entry_point = 0x163ce10 region_type = mapped_file name = "tcpip.sys" filename = "\\Windows\\System32\\drivers\\tcpip.sys" (normalized: "c:\\windows\\system32\\drivers\\tcpip.sys") Region: id = 1761 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1762 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1763 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1764 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1765 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1766 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1767 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1768 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1769 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1770 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1771 start_va = 0x400000 end_va = 0x409fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "http.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\http.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\http.sys.mui") Region: id = 1772 start_va = 0x1430000 end_va = 0x1540fff monitored = 0 entry_point = 0x1521bf0 region_type = mapped_file name = "http.sys" filename = "\\Windows\\System32\\drivers\\http.sys" (normalized: "c:\\windows\\system32\\drivers\\http.sys") Region: id = 1773 start_va = 0x400000 end_va = 0x40ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PSEvents.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\psevents.dll") Region: id = 1774 start_va = 0x410000 end_va = 0x41dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll.mui" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\en-US\\PSEvents.dll.mui" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\en-us\\psevents.dll.mui") Region: id = 1775 start_va = 0x400000 end_va = 0x40ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PSEvents.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\psevents.dll") Region: id = 1776 start_va = 0x410000 end_va = 0x41dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll.mui" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\en-US\\PSEvents.dll.mui" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\en-us\\psevents.dll.mui") Region: id = 1777 start_va = 0x400000 end_va = 0x40ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PSEvents.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\psevents.dll") Region: id = 1778 start_va = 0x410000 end_va = 0x41dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "psevents.dll.mui" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\en-US\\PSEvents.dll.mui" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\en-us\\psevents.dll.mui") Region: id = 1779 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1780 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1781 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1782 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1783 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1784 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1785 start_va = 0x400000 end_va = 0x406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rdpcorets.dll.mui" filename = "\\Windows\\System32\\en-US\\rdpcorets.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rdpcorets.dll.mui") Region: id = 1786 start_va = 0x1430000 end_va = 0x1837fff monitored = 0 entry_point = 0x14fe3b0 region_type = mapped_file name = "rdpcorets.dll" filename = "\\Windows\\System32\\rdpcorets.dll" (normalized: "c:\\windows\\system32\\rdpcorets.dll") Region: id = 1787 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1788 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1789 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1790 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1791 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1792 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1793 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1794 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1795 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1796 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1797 start_va = 0x400000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srv2.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\srv2.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\srv2.sys.mui") Region: id = 1798 start_va = 0x1430000 end_va = 0x14defff monitored = 0 entry_point = 0x14a7000 region_type = mapped_file name = "srv2.sys" filename = "\\Windows\\System32\\drivers\\srv2.sys" (normalized: "c:\\windows\\system32\\drivers\\srv2.sys") Region: id = 1799 start_va = 0x400000 end_va = 0x403fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netlogon.dll.mui" filename = "\\Windows\\System32\\en-US\\netlogon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netlogon.dll.mui") Region: id = 1800 start_va = 0x1430000 end_va = 0x1504fff monitored = 0 entry_point = 0x145e0b0 region_type = mapped_file name = "netlogon.dll" filename = "\\Windows\\System32\\netlogon.dll" (normalized: "c:\\windows\\system32\\netlogon.dll") Region: id = 1801 start_va = 0x400000 end_va = 0x403fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netlogon.dll.mui" filename = "\\Windows\\System32\\en-US\\netlogon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netlogon.dll.mui") Region: id = 1802 start_va = 0x1430000 end_va = 0x1504fff monitored = 0 entry_point = 0x145e0b0 region_type = mapped_file name = "netlogon.dll" filename = "\\Windows\\System32\\netlogon.dll" (normalized: "c:\\windows\\system32\\netlogon.dll") Region: id = 1803 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1804 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1805 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1806 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1807 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1808 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1809 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1810 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1811 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1812 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1813 start_va = 0x400000 end_va = 0x460fff monitored = 0 entry_point = 0x410770 region_type = mapped_file name = "usbxhci.sys" filename = "\\Windows\\System32\\drivers\\USBXHCI.SYS" (normalized: "c:\\windows\\system32\\drivers\\usbxhci.sys") Region: id = 1814 start_va = 0x470000 end_va = 0x473fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usbxhci.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\USBXHCI.SYS.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\usbxhci.sys.mui") Region: id = 1815 start_va = 0x400000 end_va = 0x447fff monitored = 0 entry_point = 0x43acf0 region_type = mapped_file name = "drt.dll" filename = "\\Windows\\System32\\drt.dll" (normalized: "c:\\windows\\system32\\drt.dll") Region: id = 1816 start_va = 0x450000 end_va = 0x452fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "drt.dll.mui" filename = "\\Windows\\System32\\en-US\\drt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\drt.dll.mui") Region: id = 1817 start_va = 0x400000 end_va = 0x447fff monitored = 0 entry_point = 0x43acf0 region_type = mapped_file name = "drt.dll" filename = "\\Windows\\System32\\drt.dll" (normalized: "c:\\windows\\system32\\drt.dll") Region: id = 1818 start_va = 0x450000 end_va = 0x452fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "drt.dll.mui" filename = "\\Windows\\System32\\en-US\\drt.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\drt.dll.mui") Region: id = 1882 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1883 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1884 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1885 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1886 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1887 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1888 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1889 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1890 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1891 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1892 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1893 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1894 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1895 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1896 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1897 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1898 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1899 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1900 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1901 start_va = 0x1430000 end_va = 0x154ffff monitored = 0 entry_point = 0x152c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1902 start_va = 0x1430000 end_va = 0x162ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001430000" filename = "" Region: id = 1903 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1904 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1905 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1906 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1907 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1908 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1909 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1910 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1911 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1912 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1913 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1914 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1915 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1916 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1917 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ndis.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\ndis.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\ndis.sys.mui") Region: id = 1918 start_va = 0x1630000 end_va = 0x174ffff monitored = 0 entry_point = 0x172c040 region_type = mapped_file name = "ndis.sys" filename = "\\Windows\\System32\\drivers\\ndis.sys" (normalized: "c:\\windows\\system32\\drivers\\ndis.sys") Region: id = 1919 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1920 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1921 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1922 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1923 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1924 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1925 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1926 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1927 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1928 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1929 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1930 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1931 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1932 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1933 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1934 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1935 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1936 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1937 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1938 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1939 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1940 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1941 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1942 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1943 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1944 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1945 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1946 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1947 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll" filename = "\\Windows\\System32\\advapi32res.dll" (normalized: "c:\\windows\\system32\\advapi32res.dll") Region: id = 1948 start_va = 0x410000 end_va = 0x420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "advapi32res.dll.mui" filename = "\\Windows\\System32\\en-US\\advapi32res.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\advapi32res.dll.mui") Region: id = 1949 start_va = 0x400000 end_va = 0x471fff monitored = 0 entry_point = 0x457000 region_type = mapped_file name = "mrxsmb.sys" filename = "\\Windows\\System32\\drivers\\mrxsmb.sys" (normalized: "c:\\windows\\system32\\drivers\\mrxsmb.sys") Region: id = 1950 start_va = 0x4c0000 end_va = 0x4cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mrxsmb.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\mrxsmb.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\mrxsmb.sys.mui") Region: id = 1951 start_va = 0x400000 end_va = 0x471fff monitored = 0 entry_point = 0x457000 region_type = mapped_file name = "mrxsmb.sys" filename = "\\Windows\\System32\\drivers\\mrxsmb.sys" (normalized: "c:\\windows\\system32\\drivers\\mrxsmb.sys") Region: id = 1952 start_va = 0x4c0000 end_va = 0x4cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mrxsmb.sys.mui" filename = "\\Windows\\System32\\drivers\\en-US\\mrxsmb.sys.mui" (normalized: "c:\\windows\\system32\\drivers\\en-us\\mrxsmb.sys.mui") Region: id = 1953 start_va = 0x400000 end_va = 0x418fff monitored = 0 entry_point = 0x40b610 region_type = mapped_file name = "eqossnap.dll" filename = "\\Windows\\System32\\eqossnap.dll" (normalized: "c:\\windows\\system32\\eqossnap.dll") Region: id = 1954 start_va = 0x420000 end_va = 0x425fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eqossnap.dll.mui" filename = "\\Windows\\System32\\en-US\\eqossnap.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\eqossnap.dll.mui") Region: id = 1955 start_va = 0x400000 end_va = 0x418fff monitored = 0 entry_point = 0x40b610 region_type = mapped_file name = "eqossnap.dll" filename = "\\Windows\\System32\\eqossnap.dll" (normalized: "c:\\windows\\system32\\eqossnap.dll") Region: id = 1956 start_va = 0x420000 end_va = 0x425fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eqossnap.dll.mui" filename = "\\Windows\\System32\\en-US\\eqossnap.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\eqossnap.dll.mui") Region: id = 1957 start_va = 0x400000 end_va = 0x407fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "peerdistsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\PeerDistSvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\peerdistsvc.dll.mui") Region: id = 1958 start_va = 0x1630000 end_va = 0x1818fff monitored = 0 entry_point = 0x16315f0 region_type = mapped_file name = "peerdistsvc.dll" filename = "\\Windows\\System32\\PeerDistSvc.dll" (normalized: "c:\\windows\\system32\\peerdistsvc.dll") Region: id = 1959 start_va = 0x400000 end_va = 0x407fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "peerdistsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\PeerDistSvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\peerdistsvc.dll.mui") Region: id = 1960 start_va = 0x1630000 end_va = 0x1818fff monitored = 0 entry_point = 0x16315f0 region_type = mapped_file name = "peerdistsvc.dll" filename = "\\Windows\\System32\\PeerDistSvc.dll" (normalized: "c:\\windows\\system32\\peerdistsvc.dll") Region: id = 1961 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll" filename = "\\Windows\\System32\\WsmRes.dll" (normalized: "c:\\windows\\system32\\wsmres.dll") Region: id = 1962 start_va = 0x420000 end_va = 0x479fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll.mui" filename = "\\Windows\\System32\\en-US\\WsmRes.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wsmres.dll.mui") Region: id = 1963 start_va = 0x400000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll" filename = "\\Windows\\System32\\WsmRes.dll" (normalized: "c:\\windows\\system32\\wsmres.dll") Region: id = 1964 start_va = 0x420000 end_va = 0x479fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wsmres.dll.mui" filename = "\\Windows\\System32\\en-US\\WsmRes.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wsmres.dll.mui") Region: id = 1965 start_va = 0x400000 end_va = 0x401fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mprddm.dll.mui" filename = "\\Windows\\System32\\en-US\\mprddm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mprddm.dll.mui") Region: id = 1966 start_va = 0x1630000 end_va = 0x170ffff monitored = 0 entry_point = 0x16c2eb0 region_type = mapped_file name = "mprddm.dll" filename = "\\Windows\\System32\\mprddm.dll" (normalized: "c:\\windows\\system32\\mprddm.dll") Region: id = 1967 start_va = 0x400000 end_va = 0x401fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mprddm.dll.mui" filename = "\\Windows\\System32\\en-US\\mprddm.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mprddm.dll.mui") Region: id = 1968 start_va = 0x1630000 end_va = 0x170ffff monitored = 0 entry_point = 0x16c2eb0 region_type = mapped_file name = "mprddm.dll" filename = "\\Windows\\System32\\mprddm.dll" (normalized: "c:\\windows\\system32\\mprddm.dll") Region: id = 1969 start_va = 0x7ffa0c9b0000 end_va = 0x7ffa0c9bdfff monitored = 0 entry_point = 0x7ffa0c9b2b10 region_type = mapped_file name = "perfos.dll" filename = "\\Windows\\System32\\perfos.dll" (normalized: "c:\\windows\\system32\\perfos.dll") Region: id = 1980 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1981 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1982 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1983 start_va = 0x1630000 end_va = 0x16affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001630000" filename = "" Region: id = 1984 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1985 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1987 start_va = 0x410000 end_va = 0x422fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1988 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2400 start_va = 0x410000 end_va = 0x413fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Thread: id = 95 os_tid = 0x10cc Thread: id = 96 os_tid = 0x10b4 [0173.440] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UEAAKXZ () returned 0x2 [0173.535] RtlRestoreLastWin32Error () returned 0x329000 [0173.535] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010) returned 1 [0173.536] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x519cb0 [0173.536] RtlRestoreLastWin32Error () returned 0x329000 [0173.536] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x519cb0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x519cb0, pcchLanguagesBuffer=0x118e010) returned 1 [0173.536] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x519cd0 [0173.536] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x519cb0) returned 1 [0173.536] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x14) returned 0x56c130 [0173.536] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x56c130, pulNumLanguages=0x118e118 | out: pulNumLanguages=0x118e118) returned 1 [0173.536] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x56c130) returned 1 [0173.585] LoadStringW (in: hInstance=0x7ff9fc0a0000, uID=0x3e, lpBuffer=0x118d6c0, cchBufferMax=256 | out: lpBuffer="Base Board") returned 0xa [0173.587] lstrlenW (lpString="Dell Inc.") returned 9 [0173.587] lstrlenW (lpString="0G3HR7") returned 6 [0173.588] lstrlenW (lpString="A00") returned 3 [0173.588] lstrlenW (lpString="..XXXXXXXXXXXXX.") returned 16 [0173.660] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x4) returned 0x519cb0 [0173.660] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x519cb0, pulNumLanguages=0x118e1c0 | out: pulNumLanguages=0x118e1c0) returned 1 [0173.660] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x519cb0) returned 1 [0173.660] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x519cd0) returned 1 [0175.169] RtlRestoreLastWin32Error () returned 0x329000 [0175.169] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010) returned 1 [0175.169] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x519bd0 [0175.169] RtlRestoreLastWin32Error () returned 0x329000 [0175.169] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x519bd0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x519bd0, pcchLanguagesBuffer=0x118e010) returned 1 [0175.169] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x519cb0 [0175.169] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x519bd0) returned 1 [0175.169] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x14) returned 0x56bb90 [0175.169] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x56bb90, pulNumLanguages=0x118e118 | out: pulNumLanguages=0x118e118) returned 1 [0175.169] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x56bb90) returned 1 [0175.172] malloc (_Size=0x600) returned 0xdb89c0 [0175.172] GetLogicalProcessorInformationEx (in: RelationshipType=0xffff, Buffer=0x0, ReturnedLength=0x118d7f8 | out: Buffer=0x0, ReturnedLength=0x118d7f8) returned 0 [0175.172] GetLastError () returned 0x7a [0175.172] malloc (_Size=0x250) returned 0xdb5c50 [0175.172] GetLogicalProcessorInformationEx (in: RelationshipType=0xffff, Buffer=0xdb5c50, ReturnedLength=0x118d7f8 | out: Buffer=0xdb5c50, ReturnedLength=0x118d7f8) returned 1 [0175.172] GetActiveProcessorCount (GroupNumber=0xffff) returned 0x4 [0175.173] GetMaximumProcessorGroupCount () returned 0x1 [0175.173] malloc (_Size=0x40) returned 0xdb1e20 [0175.173] malloc (_Size=0x40) returned 0xdb1ec0 [0175.173] malloc (_Size=0x8) returned 0xdb5bd0 [0175.173] memcpy (in: _Dst=0xdb1e20, _Src=0xdb5c70, _Size=0x10 | out: _Dst=0xdb1e20) returned 0xdb1e20 [0175.183] GetActiveProcessorCount (GroupNumber=0x0) returned 0x4 [0175.183] NtPowerInformation (in: InformationLevel=0x2e, InputBuffer=0x118d7f0, InputBufferLength=0x2, OutputBuffer=0xdb89c0, OutputBufferLength=0x60 | out: OutputBuffer=0xdb89c0) returned 0x0 [0175.183] _vsnwprintf (in: _Buffer=0x118d690, _BufferCount=0x63, _Format="CPU%d", _ArgList=0x118cf88 | out: _Buffer="CPU0") returned 4 [0175.184] GetCurrentThread () returned 0xfffffffffffffffe [0175.184] SetThreadGroupAffinity (in: hThread=0xfffffffffffffffe, GroupAffinity=0x118cee0, PreviousGroupAffinity=0x118cef0 | out: PreviousGroupAffinity=0x118cef0) returned 1 [0175.184] GetSystemInfo (in: lpSystemInfo=0x118d020 | out: lpSystemInfo=0x118d020*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0175.184] mbstowcs (in: _Dest=0x118d2a8, _Source="GenuineIntel", _MaxCount=0x28 | out: _Dest="GenuineIntel") returned 0xc [0175.184] _wcsicmp (_String1="GenuineIntel", _String2="GenuineIntel") returned 0 [0175.185] mbstowcs (in: _Dest=0x118d118, _Source="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", _MaxCount=0x28 | out: _Dest="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x27 [0175.185] GetCurrentThread () returned 0xfffffffffffffffe [0175.185] SetThreadGroupAffinity (in: hThread=0xfffffffffffffffe, GroupAffinity=0x118cef0, PreviousGroupAffinity=0x0 | out: PreviousGroupAffinity=0x0) returned 1 [0175.190] LoadStringW (in: hInstance=0x7ff9fc0a0000, uID=0x2c, lpBuffer=0x118ccf0, cchBufferMax=256 | out: lpBuffer="CPU %d") returned 0x6 [0196.190] malloc (_Size=0x35140) returned 0xdb98f0 [0196.207] _wtoi (_String="238") returned 238 [0196.207] _wtoi (_String="6") returned 6 [0196.207] _itow (in: _Dest=0x0, _Radix=18404800 | out: _Dest=0x0) returned="0" [0196.207] _itow (in: _Dest=0xee, _Radix=18403088 | out: _Dest=0xee) returned="238" [0196.207] malloc (_Size=0x4000) returned 0xdeea40 [0196.207] RegQueryValueExW (in: hKey=0xffffffff80000004, lpValueName="238", lpReserved=0x0, lpType=0x0, lpData=0xdeea40, lpcbData=0x118cee4*=0x4000 | out: lpType=0x0, lpData=0xdeea40*=0x50, lpcbData=0x118cee4*=0x600) returned 0x0 [0196.404] free (_Block=0xdeea40) [0196.404] Sleep (dwMilliseconds=0x3e8) [0197.413] _itow (in: _Dest=0xee, _Radix=18403088 | out: _Dest=0xee) returned="238" [0197.413] malloc (_Size=0x4000) returned 0xdeea40 [0197.413] RegQueryValueExW (in: hKey=0xffffffff80000004, lpValueName="238", lpReserved=0x0, lpType=0x0, lpData=0xdeea40, lpcbData=0x118cee4*=0x4000 | out: lpType=0x0, lpData=0xdeea40*=0x50, lpcbData=0x118cee4*=0x600) returned 0x0 [0197.465] free (_Block=0xdeea40) [0197.467] free (_Block=0xdb98f0) [0197.474] _vsnwprintf (in: _Buffer=0x118d5c0, _BufferCount=0x40, _Format="%04X%04X%04X%04X", _ArgList=0x118cf88 | out: _Buffer="0F8BFBFF00050654") returned 16 [0197.477] lstrlenW (lpString=" 0") returned 2 [0197.478] lstrlenW (lpString="Intel(R) Xeon(R) Gold 6126 CPU @ 2.60GHz") returned 40 [0197.478] lstrlenW (lpString="") returned 0 [0197.479] lstrlenW (lpString="") returned 0 [0197.479] lstrlenW (lpString="") returned 0 [0197.482] IsProcessorFeaturePresent (ProcessorFeature=0x14) returned 1 [0197.482] IsProcessorFeaturePresent (ProcessorFeature=0x15) returned 1 [0197.485] RtlNumberOfSetBitsUlongPtr (Target=0x1) returned 0x1 [0197.485] RtlNumberOfSetBitsUlongPtr (Target=0x2) returned 0x1 [0197.485] RtlNumberOfSetBitsUlongPtr (Target=0x4) returned 0x1 [0197.485] RtlNumberOfSetBitsUlongPtr (Target=0x8) returned 0x1 [0197.485] _vsnwprintf (in: _Buffer=0x118d880, _BufferCount=0x63, _Format="CPU%d", _ArgList=0x118d7c8 | out: _Buffer="CPU0") returned 4 [0197.487] free (_Block=0xdb5bd0) [0197.487] free (_Block=0xdb1ec0) [0197.487] free (_Block=0xdb1e20) [0197.488] free (_Block=0xdb5c50) [0197.488] free (_Block=0xdb89c0) [0197.501] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x4) returned 0x5604e0 [0197.502] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x5604e0, pulNumLanguages=0x118e1c0 | out: pulNumLanguages=0x118e1c0) returned 1 [0197.502] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5604e0) returned 1 [0197.502] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x519cb0) returned 1 [0197.801] RtlRestoreLastWin32Error () returned 0x329000 [0197.801] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010) returned 1 [0197.801] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x5604a0 [0197.801] RtlRestoreLastWin32Error () returned 0x329000 [0197.801] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x5604a0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x5604a0, pcchLanguagesBuffer=0x118e010) returned 1 [0197.801] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x5604b0 [0197.801] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5604a0) returned 1 [0197.801] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x14) returned 0x56bf90 [0197.801] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x56bf90, pulNumLanguages=0x118e118 | out: pulNumLanguages=0x118e118) returned 1 [0197.801] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x56bf90) returned 1 [0197.806] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0197.806] LoadLibraryExA (lpLibFileName="IPHLPAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x7ffa0baf0000 [0197.812] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetAdaptersAddresses") returned 0x7ffa0baf2a20 [0197.812] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d8e0 | out: lpflOldProtect=0x118d8e0*=0x4) returned 1 [0197.812] GetAdaptersAddresses (in: Family=0x0, Flags=0x0, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x118d9b8*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x118d9b8*=0x1128) returned 0x6f [0197.844] malloc (_Size=0x1128) returned 0xdb89c0 [0197.844] GetAdaptersAddresses (in: Family=0x0, Flags=0x0, Reserved=0x0, AdapterAddresses=0xdb89c0, SizePointer=0x118d9b8*=0x1128 | out: AdapterAddresses=0xdb89c0*(Alignment=0x6000001c0, Length=0x1c0, IfIndex=0x6, Next=0xdb8f80, AdapterName="{E96D977E-F067-4CE9-924D-F6E0A04729E4}", FirstUnicastAddress=0xdb8c30, FirstAnycastAddress=0x0, FirstMulticastAddress=0xdb8ce0, FirstDnsServerAddress=0xdb8f50, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0x0, [1]=0xc0, [2]=0x4, [3]=0xad, [4]=0x9f, [5]=0x31, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x6, ZoneIndices=([0]=0x6, [1]=0x6, [2]=0x6, [3]=0x6, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0xdb8b80*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x6000ff3, FirstDnsSuffix=0x0), SizePointer=0x118d9b8*=0x1128) returned 0x0 [0197.854] malloc (_Size=0x68) returned 0xdb05b0 [0197.855] memcpy (in: _Dst=0xdb05fc, _Src=0xdb8a10, _Size=0x6 | out: _Dst=0xdb05fc) returned 0xdb05fc [0197.855] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0197.855] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetIpForwardTable2") returned 0x7ffa0bafa540 [0197.855] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d850 | out: lpflOldProtect=0x118d850*=0x4) returned 1 [0197.856] GetIpForwardTable2 () returned 0x0 [0197.856] malloc (_Size=0x20) returned 0xdb6e00 [0197.857] RtlIpv6AddressToStringW () returned 0x118d812 [0197.857] malloc (_Size=0x20) returned 0xdb69b0 [0197.857] RtlIpv4AddressToStringW () returned 0x118d7f8 [0197.857] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0197.857] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="ConvertLengthToIpv4Mask") returned 0x7ffa0baf1c40 [0197.858] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d740 | out: lpflOldProtect=0x118d740*=0x4) returned 1 [0197.858] ConvertLengthToIpv4Mask (in: MaskLength=0x18, Mask=0x118d7c8 | out: Mask=0x118d7c8) returned 0x0 [0197.858] RtlIpv4AddressToStringW () returned 0x118d7fa [0197.858] malloc (_Size=0x20) returned 0xdb70a0 [0197.858] RtlIpv4AddressToStringW () returned 0x118d7f6 [0197.858] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0197.859] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="FreeMibTable") returned 0x7ffa0baf2840 [0197.859] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d850 | out: lpflOldProtect=0x118d850*=0x4) returned 1 [0197.859] FreeMibTable () returned 0x1 [0197.859] malloc (_Size=0x68) returned 0xdb0850 [0197.859] GetIpForwardTable2 () returned 0x0 [0197.860] malloc (_Size=0x20) returned 0xdb6b00 [0197.860] RtlIpv6AddressToStringW () returned 0x118d7e6 [0197.860] malloc (_Size=0x20) returned 0xdb6b60 [0197.860] RtlIpv4AddressToStringW () returned 0x118d7f2 [0197.860] ConvertLengthToIpv4Mask (in: MaskLength=0x8, Mask=0x118d7c8 | out: Mask=0x118d7c8) returned 0x0 [0197.860] RtlIpv4AddressToStringW () returned 0x118d7f2 [0197.860] FreeMibTable () returned 0x1 [0197.860] malloc (_Size=0x68) returned 0xdb02a0 [0197.860] malloc (_Size=0x68) returned 0xdb73b0 [0197.861] memcpy (in: _Dst=0xdb73fc, _Src=0xdb9758, _Size=0x8 | out: _Dst=0xdb73fc) returned 0xdb73fc [0197.861] GetIpForwardTable2 () returned 0x0 [0197.861] malloc (_Size=0x20) returned 0xdb6b30 [0197.861] RtlIpv6AddressToStringW () returned 0x118d828 [0197.861] malloc (_Size=0x20) returned 0xdb6f80 [0197.861] RtlIpv6AddressToStringW () returned 0x118d812 [0197.862] malloc (_Size=0x20) returned 0xdb6950 [0197.862] RtlIpv6AddressToStringW () returned 0x118d7e4 [0197.862] FreeMibTable () returned 0x1 [0197.862] free (_Block=0xdb89c0) [0197.872] _vsnwprintf (in: _Buffer=0x118d6f0, _BufferCount=0x105, _Format="SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E972-E325-11CE-BFC1-08002BE10318}", _ArgList=0x118c708 | out: _Buffer="SYSTEM\\CurrentControlSet\\Control\\Class\\{4D36E972-E325-11CE-BFC1-08002BE10318}") returned 77 [0197.875] _wtol (_String="0000") returned 0 [0197.881] malloc (_Size=0x48) returned 0xdb1d30 [0197.882] _wtol (_String="0001") returned 1 [0197.884] malloc (_Size=0x48) returned 0xdb19c0 [0197.885] _wtol (_String="0002") returned 2 [0197.886] malloc (_Size=0x48) returned 0xdb1a10 [0197.886] _wtol (_String="0003") returned 3 [0197.888] malloc (_Size=0x48) returned 0xdb1b00 [0197.888] _wtol (_String="0004") returned 4 [0197.890] malloc (_Size=0x48) returned 0xdb2050 [0197.891] _wtol (_String="Configuration") returned 0 [0197.892] _wtol (_String="Properties") returned 0 [0197.906] QueryDosDeviceW (in: lpDeviceName="{017EF944-8C88-42C3-8F92-C8F7B6022F8D}", lpTargetPath=0x118c410, ucchMax=0x200 | out: lpTargetPath="\x01") returned 0x0 [0197.906] GetLastError () returned 0x2 [0197.907] DefineDosDeviceW (dwFlags=0x1, lpDeviceName="{017EF944-8C88-42C3-8F92-C8F7B6022F8D}", lpTargetPath="\\Device\\{017EF944-8C88-42C3-8F92-C8F7B6022F8D}") returned 1 [0197.914] CreateFileW (lpFileName="\\\\.\\{017EF944-8C88-42C3-8F92-C8F7B6022F8D}" (normalized: "{017ef944-8c88-42c3-8f92-c8f7b6022f8d}"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0xffffffffffffffff) returned 0xffffffffffffffff [0197.914] DefineDosDeviceW (dwFlags=0x7, lpDeviceName="{017EF944-8C88-42C3-8F92-C8F7B6022F8D}", lpTargetPath="\\Device\\{017EF944-8C88-42C3-8F92-C8F7B6022F8D}") returned 1 [0197.920] LoadLibraryExW (lpLibFileName="iphlpapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffa0baf0000 [0197.920] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetAdapterIndex") returned 0x7ffa0bb0ddb0 [0197.920] GetAdapterIndex (in: AdapterName="\\DEVICE\\TCPIP_{017EF944-8C88-42C3-8F92-C8F7B6022F8D}", IfIndex=0x118d980 | out: IfIndex=0x118d980) returned 0x0 [0197.921] FreeLibrary (hLibModule=0x7ffa0baf0000) returned 1 [0197.923] QueryDosDeviceW (in: lpDeviceName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", lpTargetPath=0x118c410, ucchMax=0x200 | out: lpTargetPath="") returned 0x0 [0197.923] GetLastError () returned 0x2 [0197.923] DefineDosDeviceW (dwFlags=0x1, lpDeviceName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", lpTargetPath="\\Device\\{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}") returned 1 [0197.929] CreateFileW (lpFileName="\\\\.\\{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}" (normalized: "{e25a642b-6ceb-4194-8f83-8bc82af94f5a}"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0xffffffffffffffff) returned 0xffffffffffffffff [0197.929] DefineDosDeviceW (dwFlags=0x7, lpDeviceName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", lpTargetPath="\\Device\\{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}") returned 1 [0197.934] LoadLibraryExW (lpLibFileName="iphlpapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffa0baf0000 [0197.935] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetAdapterIndex") returned 0x7ffa0bb0ddb0 [0197.935] GetAdapterIndex (in: AdapterName="\\DEVICE\\TCPIP_{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", IfIndex=0x118d980 | out: IfIndex=0x118d980) returned 0x0 [0197.935] FreeLibrary (hLibModule=0x7ffa0baf0000) returned 1 [0197.937] QueryDosDeviceW (in: lpDeviceName="{9E8A7ED5-49C8-421B-A782-D46C28931105}", lpTargetPath=0x118c410, ucchMax=0x200 | out: lpTargetPath="\\Device\\NDMP6") returned 0xf [0197.937] CreateFileW (lpFileName="\\\\.\\{9E8A7ED5-49C8-421B-A782-D46C28931105}" (normalized: "\\device\\ndmp6"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0xffffffffffffffff) returned 0x464 [0197.937] DeviceIoControl (in: hDevice=0x464, dwIoControlCode=0x170002, lpInBuffer=0x118c870*, nInBufferSize=0x4, lpOutBuffer=0x118c8b0, nOutBufferSize=0x1000, lpBytesReturned=0x118c874, lpOverlapped=0x0 | out: lpInBuffer=0x118c870*, lpOutBuffer=0x118c8b0*, lpBytesReturned=0x118c874*=0x4, lpOverlapped=0x0) returned 1 [0197.938] DeviceIoControl (in: hDevice=0x464, dwIoControlCode=0x170002, lpInBuffer=0x118c870*, nInBufferSize=0x4, lpOutBuffer=0x118c8b0, nOutBufferSize=0x1000, lpBytesReturned=0x118c874, lpOverlapped=0x0 | out: lpInBuffer=0x118c870*, lpOutBuffer=0x118c8b0*, lpBytesReturned=0x118c874*=0xc, lpOverlapped=0x0) returned 1 [0197.938] CloseHandle (hObject=0x464) returned 1 [0197.942] LoadLibraryExW (lpLibFileName="iphlpapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffa0baf0000 [0197.942] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetAdapterIndex") returned 0x7ffa0bb0ddb0 [0197.943] GetAdapterIndex (in: AdapterName="\\DEVICE\\TCPIP_{9E8A7ED5-49C8-421B-A782-D46C28931105}", IfIndex=0x118d980 | out: IfIndex=0x118d980) returned 0x0 [0197.944] FreeLibrary (hLibModule=0x7ffa0baf0000) returned 1 [0197.946] QueryDosDeviceW (in: lpDeviceName="{C2998852-8A8B-426B-AAB1-8880E47F8B1A}", lpTargetPath=0x118c410, ucchMax=0x200 | out: lpTargetPath="\\Device\\NDMP7") returned 0xf [0197.947] CreateFileW (lpFileName="\\\\.\\{C2998852-8A8B-426B-AAB1-8880E47F8B1A}" (normalized: "\\device\\ndmp7"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0xffffffffffffffff) returned 0x464 [0197.947] DeviceIoControl (in: hDevice=0x464, dwIoControlCode=0x170002, lpInBuffer=0x118c870*, nInBufferSize=0x4, lpOutBuffer=0x118c8b0, nOutBufferSize=0x1000, lpBytesReturned=0x118c874, lpOverlapped=0x0 | out: lpInBuffer=0x118c870*, lpOutBuffer=0x118c8b0*, lpBytesReturned=0x118c874*=0x4, lpOverlapped=0x0) returned 1 [0197.947] DeviceIoControl (in: hDevice=0x464, dwIoControlCode=0x170002, lpInBuffer=0x118c870*, nInBufferSize=0x4, lpOutBuffer=0x118c8b0, nOutBufferSize=0x1000, lpBytesReturned=0x118c874, lpOverlapped=0x0 | out: lpInBuffer=0x118c870*, lpOutBuffer=0x118c8b0*, lpBytesReturned=0x118c874*=0x20, lpOverlapped=0x0) returned 1 [0197.947] CloseHandle (hObject=0x464) returned 1 [0197.952] LoadLibraryExW (lpLibFileName="iphlpapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffa0baf0000 [0197.953] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetAdapterIndex") returned 0x7ffa0bb0ddb0 [0197.953] GetAdapterIndex (in: AdapterName="\\DEVICE\\TCPIP_{C2998852-8A8B-426B-AAB1-8880E47F8B1A}", IfIndex=0x118d980 | out: IfIndex=0x118d980) returned 0x0 [0197.954] FreeLibrary (hLibModule=0x7ffa0baf0000) returned 1 [0197.955] QueryDosDeviceW (in: lpDeviceName="{E96D977E-F067-4CE9-924D-F6E0A04729E4}", lpTargetPath=0x118c410, ucchMax=0x200 | out: lpTargetPath="\\Device\\NDMP5") returned 0xf [0197.956] CreateFileW (lpFileName="\\\\.\\{E96D977E-F067-4CE9-924D-F6E0A04729E4}" (normalized: "\\device\\ndmp5"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0xffffffffffffffff) returned 0x464 [0197.956] DeviceIoControl (in: hDevice=0x464, dwIoControlCode=0x170002, lpInBuffer=0x118c870*, nInBufferSize=0x4, lpOutBuffer=0x118c8b0, nOutBufferSize=0x1000, lpBytesReturned=0x118c874, lpOverlapped=0x0 | out: lpInBuffer=0x118c870*, lpOutBuffer=0x118c8b0*, lpBytesReturned=0x118c874*=0x4, lpOverlapped=0x0) returned 1 [0197.956] DeviceIoControl (in: hDevice=0x464, dwIoControlCode=0x170002, lpInBuffer=0x118c870*, nInBufferSize=0x4, lpOutBuffer=0x118c8b0, nOutBufferSize=0x1000, lpBytesReturned=0x118c874, lpOverlapped=0x0 | out: lpInBuffer=0x118c870*, lpOutBuffer=0x118c8b0*, lpBytesReturned=0x118c874*=0x6, lpOverlapped=0x0) returned 1 [0197.958] CloseHandle (hObject=0x464) returned 1 [0197.964] malloc (_Size=0x18) returned 0xdb6110 [0197.964] malloc (_Size=0x18) returned 0xdb6330 [0197.964] SafeArrayPutElement (psa=0x5c33d0, rgIndices=0x118d570, pv=0x5089d8) returned 0x0 [0197.964] malloc (_Size=0x18) returned 0xdb6410 [0197.964] SafeArrayPutElement (psa=0x5c4050, rgIndices=0x118d570, pv=0x5c3908) returned 0x0 [0197.964] free (_Block=0xdb6410) [0197.964] free (_Block=0xdb6330) [0197.965] malloc (_Size=0x18) returned 0xdb6130 [0197.965] SafeArrayPutElement (psa=0x5c33d0, rgIndices=0x118d570, pv=0x5089d8) returned 0x0 [0197.965] malloc (_Size=0x18) returned 0xdb6270 [0197.965] SafeArrayPutElement (psa=0x5c4050, rgIndices=0x118d570, pv=0x54aa38) returned 0x0 [0197.965] free (_Block=0xdb6270) [0197.965] free (_Block=0xdb6130) [0197.965] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5d9bd0 [0197.965] SafeArrayGetDim (psa=0x5c33d0) returned 0x1 [0197.965] SafeArrayGetLBound (in: psa=0x5c33d0, nDim=0x1, plLbound=0x118d260 | out: plLbound=0x118d260) returned 0x0 [0197.965] SafeArrayGetUBound (in: psa=0x5c33d0, nDim=0x1, plUbound=0x118d280 | out: plUbound=0x118d280) returned 0x0 [0197.965] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28) returned 0x54ab20 [0197.965] SafeArrayGetDim (psa=0x5c33d0) returned 0x1 [0197.965] SafeArrayGetUBound (in: psa=0x5c33d0, nDim=0x1, plUbound=0x118d228 | out: plUbound=0x118d228) returned 0x0 [0197.965] SafeArrayGetElemsize (psa=0x5c33d0) returned 0x8 [0197.965] SafeArrayGetElement (in: psa=0x5c33d0, rgIndices=0x118d118, pv=0x118d120 | out: pv=0x118d120) returned 0x0 [0197.966] memcpy (in: _Dst=0x118d128, _Src=0x56bc70, _Size=0x8 | out: _Dst=0x118d128) returned 0x118d128 [0197.966] memcpy (in: _Dst=0x118d128, _Src=0x56bc78, _Size=0x8 | out: _Dst=0x118d128) returned 0x118d128 [0197.967] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x54ab20) returned 1 [0197.967] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5d9bd0) returned 1 [0197.968] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5db0d0 [0197.968] SafeArrayGetDim (psa=0x5c4050) returned 0x1 [0197.968] SafeArrayGetLBound (in: psa=0x5c4050, nDim=0x1, plLbound=0x118d260 | out: plLbound=0x118d260) returned 0x0 [0197.968] SafeArrayGetUBound (in: psa=0x5c4050, nDim=0x1, plUbound=0x118d280 | out: plUbound=0x118d280) returned 0x0 [0197.968] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28) returned 0x54ab20 [0197.968] SafeArrayGetDim (psa=0x5c4050) returned 0x1 [0197.968] SafeArrayGetUBound (in: psa=0x5c4050, nDim=0x1, plUbound=0x118d228 | out: plUbound=0x118d228) returned 0x0 [0197.968] SafeArrayGetElemsize (psa=0x5c4050) returned 0x8 [0197.968] SafeArrayGetElement (in: psa=0x5c4050, rgIndices=0x118d118, pv=0x118d120 | out: pv=0x118d120) returned 0x0 [0197.969] memcpy (in: _Dst=0x118d128, _Src=0x56c250, _Size=0x8 | out: _Dst=0x118d128) returned 0x118d128 [0197.969] memcpy (in: _Dst=0x118d128, _Src=0x56c258, _Size=0x8 | out: _Dst=0x118d128) returned 0x118d128 [0197.969] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x54ab20) returned 1 [0197.970] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5db0d0) returned 1 [0197.970] free (_Block=0xdb6110) [0197.973] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0197.973] GetProcAddress (hModule=0x7ffa147c0000, lpProcName=0x10) returned 0x7ffa147d0e10 [0197.974] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d420 | out: lpflOldProtect=0x118d420*=0x4) returned 1 [0197.974] malloc (_Size=0x18) returned 0xdb6650 [0197.974] SafeArrayPutElement (psa=0x5c3990, rgIndices=0x118d570, pv=0x54aa38) returned 0x0 [0197.974] SafeArrayPutElement (psa=0x5c3a10, rgIndices=0x118d570, pv=0xdb70bc) returned 0x0 [0197.975] free (_Block=0xdb6650) [0197.975] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5da2d0 [0197.975] SafeArrayGetDim (psa=0x5c3990) returned 0x1 [0197.975] SafeArrayGetLBound (in: psa=0x5c3990, nDim=0x1, plLbound=0x118d260 | out: plLbound=0x118d260) returned 0x0 [0197.975] SafeArrayGetUBound (in: psa=0x5c3990, nDim=0x1, plUbound=0x118d280 | out: plUbound=0x118d280) returned 0x0 [0197.975] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28) returned 0x54ab20 [0197.975] SafeArrayGetDim (psa=0x5c3990) returned 0x1 [0197.975] SafeArrayGetUBound (in: psa=0x5c3990, nDim=0x1, plUbound=0x118d228 | out: plUbound=0x118d228) returned 0x0 [0197.975] SafeArrayGetElemsize (psa=0x5c3990) returned 0x8 [0197.975] SafeArrayGetElement (in: psa=0x5c3990, rgIndices=0x118d118, pv=0x118d120 | out: pv=0x118d120) returned 0x0 [0197.976] memcpy (in: _Dst=0x118d128, _Src=0x560590, _Size=0x8 | out: _Dst=0x118d128) returned 0x118d128 [0197.977] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x54ab20) returned 1 [0197.977] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5da2d0) returned 1 [0197.977] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5da750 [0197.977] SafeArrayGetDim (psa=0x5c3a10) returned 0x1 [0197.978] SafeArrayGetLBound (in: psa=0x5c3a10, nDim=0x1, plLbound=0x118d260 | out: plLbound=0x118d260) returned 0x0 [0197.978] SafeArrayGetUBound (in: psa=0x5c3a10, nDim=0x1, plUbound=0x118d280 | out: plUbound=0x118d280) returned 0x0 [0197.978] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28) returned 0x54ab20 [0197.978] SafeArrayGetDim (psa=0x5c3a10) returned 0x1 [0197.978] SafeArrayGetUBound (in: psa=0x5c3a10, nDim=0x1, plUbound=0x118d228 | out: plUbound=0x118d228) returned 0x0 [0197.978] SafeArrayGetElemsize (psa=0x5c3a10) returned 0x4 [0197.978] SafeArrayGetElement (in: psa=0x5c3a10, rgIndices=0x118d120, pv=0x118d170 | out: pv=0x118d170) returned 0x0 [0197.978] SafeArrayGetElement (in: psa=0x5c3a10, rgIndices=0x118d120, pv=0x118d170 | out: pv=0x118d170) returned 0x0 [0197.979] memcpy (in: _Dst=0x118d128, _Src=0x560530, _Size=0x4 | out: _Dst=0x118d128) returned 0x118d128 [0197.979] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x54ab20) returned 1 [0197.980] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5da750) returned 1 [0197.981] _wtol (_String="1659538869") returned 1659538869 [0197.981] _wtol (_String="1659535269") returned 1659535269 [0197.987] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5d9ed0 [0197.988] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5d9ed0) returned 1 [0197.988] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5d9cd0 [0197.989] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5d9cd0) returned 1 [0197.989] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5db250 [0197.989] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5db250) returned 1 [0197.992] GetProcessHeap () returned 0x4f0000 [0197.992] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1c0) returned 0x1272d80 [0197.992] GetAdaptersAddresses (in: Family=0x0, Flags=0x6f, Reserved=0x0, AdapterAddresses=0x1272d80, SizePointer=0x118d0c0*=0x1c0 | out: AdapterAddresses=0x1272d80*(Alignment=0x0, Length=0x0, IfIndex=0x0, Next=0x0, AdapterName=0x0, FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix=0x0, Description=0x0, FriendlyName=0x0, PhysicalAddress=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x0, Flags=0x0, DdnsEnabled=0x0, RegisterAdapterSuffix=0x0, Dhcpv4Enabled=0x0, ReceiveOnly=0x0, NoMulticast=0x0, Ipv6OtherStatefulConfig=0x0, NetbiosOverTcpipEnabled=0x0, Ipv4Enabled=0x0, Ipv6Enabled=0x0, Ipv6ManagedAddressConfigurationSupported=0x0, Mtu=0x0, IfType=0x0, OperStatus=0x0, Ipv6IfIndex=0x0, ZoneIndices=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0), FirstPrefix=0x0, TransmitLinkSpeed=0x0, ReceiveLinkSpeed=0x0, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0x0, Ipv6Metric=0x0, Luid=0x0, Dhcpv4Server.lpSockaddr=0x0, Dhcpv4Server.iSockaddrLength=0, CompartmentId=0x0, NetworkGuid=0x0, ConnectionType=0x0, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0x0, Dhcpv6Iaid=0x0, FirstDnsSuffix=0x0), SizePointer=0x118d0c0*=0x9a8) returned 0x6f [0197.998] GetProcessHeap () returned 0x4f0000 [0197.998] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x1272d80) returned 1 [0197.998] GetProcessHeap () returned 0x4f0000 [0197.998] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x9a8) returned 0x5b8f70 [0197.998] GetAdaptersAddresses (in: Family=0x0, Flags=0x6f, Reserved=0x0, AdapterAddresses=0x5b8f70, SizePointer=0x118d0c0*=0x9a8 | out: AdapterAddresses=0x5b8f70*(Alignment=0x6000001c0, Length=0x1c0, IfIndex=0x6, Next=0x5b91e0, AdapterName="{E96D977E-F067-4CE9-924D-F6E0A04729E4}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0x0, [1]=0xc0, [2]=0x4, [3]=0xad, [4]=0x9f, [5]=0x31, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x6, ZoneIndices=([0]=0x6, [1]=0x6, [2]=0x6, [3]=0x6, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0x5b9130*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x6000ff3, FirstDnsSuffix=0x0), SizePointer=0x118d0c0*=0x9a8) returned 0x0 [0198.005] GetProcessHeap () returned 0x4f0000 [0198.005] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5b8f70) returned 1 [0198.008] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0198.010] LoadLibraryExA (lpLibFileName="DNSAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffa11800000 [0198.016] GetProcAddress (hModule=0x7ffa11800000, lpProcName="DnsQueryConfigAllocEx") returned 0x7ffa11806cf0 [0198.016] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d4f0 | out: lpflOldProtect=0x118d4f0*=0x4) returned 1 [0198.017] DnsQueryConfigAllocEx () returned 0x5de600 [0198.023] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0198.024] GetProcAddress (hModule=0x7ffa11800000, lpProcName="DnsFreeConfigStructure") returned 0x7ffa1183c9a0 [0198.024] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d4f0 | out: lpflOldProtect=0x118d4f0*=0x4) returned 1 [0198.024] DnsFreeConfigStructure () returned 0x1 [0198.025] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x4, lpflOldProtect=0x7ff9fc257f20 | out: lpflOldProtect=0x7ff9fc257f20*=0x2) returned 1 [0198.025] GetProcAddress (hModule=0x7ffa11800000, lpProcName="DnsQueryConfigDword") returned 0x7ffa11806bc0 [0198.026] VirtualProtect (in: lpAddress=0x7ff9fc26a000, dwSize=0x4f0, flNewProtect=0x2, lpflOldProtect=0x118d4f0 | out: lpflOldProtect=0x118d4f0*=0x4) returned 1 [0198.026] DnsQueryConfigDword () returned 0x1 [0198.027] DnsQueryConfigDword () returned 0x0 [0198.028] malloc (_Size=0x18) returned 0xdb62f0 [0198.028] SafeArrayPutElement (psa=0x5c3cd0, rgIndices=0x118d280, pv=0x54aa38) returned 0x0 [0198.028] free (_Block=0xdb62f0) [0198.029] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5d9850 [0198.029] SafeArrayGetDim (psa=0x5c3cd0) returned 0x1 [0198.029] SafeArrayGetLBound (in: psa=0x5c3cd0, nDim=0x1, plLbound=0x118d300 | out: plLbound=0x118d300) returned 0x0 [0198.029] SafeArrayGetUBound (in: psa=0x5c3cd0, nDim=0x1, plUbound=0x118d320 | out: plUbound=0x118d320) returned 0x0 [0198.029] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28) returned 0x1282290 [0198.029] SafeArrayGetDim (psa=0x5c3cd0) returned 0x1 [0198.029] SafeArrayGetUBound (in: psa=0x5c3cd0, nDim=0x1, plUbound=0x118d2c8 | out: plUbound=0x118d2c8) returned 0x0 [0198.029] SafeArrayGetElemsize (psa=0x5c3cd0) returned 0x8 [0198.030] SafeArrayGetElement (in: psa=0x5c3cd0, rgIndices=0x118d1b8, pv=0x118d1c0 | out: pv=0x118d1c0) returned 0x0 [0198.030] memcpy (in: _Dst=0x118d1c8, _Src=0x560350, _Size=0x8 | out: _Dst=0x118d1c8) returned 0x118d1c8 [0198.031] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x1282290) returned 1 [0198.031] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5d9850) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x78) returned 0x5db350 [0198.031] SafeArrayGetDim (psa=0x5c40d0) returned 0x1 [0198.031] SafeArrayGetLBound (in: psa=0x5c40d0, nDim=0x1, plLbound=0x118d300 | out: plLbound=0x118d300) returned 0x0 [0198.031] SafeArrayGetUBound (in: psa=0x5c40d0, nDim=0x1, plUbound=0x118d320 | out: plUbound=0x118d320) returned 0x0 [0198.031] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28) returned 0x1281cc0 [0198.031] SafeArrayGetDim (psa=0x5c40d0) returned 0x1 [0198.032] SafeArrayGetUBound (in: psa=0x5c40d0, nDim=0x1, plUbound=0x118d2c8 | out: plUbound=0x118d2c8) returned 0x0 [0198.032] SafeArrayGetElemsize (psa=0x5c40d0) returned 0x8 [0198.033] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x1281cc0) returned 1 [0198.033] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5db350) returned 1 [0198.035] LoadLibraryExW (lpLibFileName="iphlpapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffa0baf0000 [0198.035] GetProcAddress (hModule=0x7ffa0baf0000, lpProcName="GetAdapterIndex") returned 0x7ffa0bb0ddb0 [0198.036] GetAdapterIndex (in: AdapterName="\\DEVICE\\TCPIP_{E96D977E-F067-4CE9-924D-F6E0A04729E4}", IfIndex=0x118d980 | out: IfIndex=0x118d980) returned 0x0 [0198.036] FreeLibrary (hLibModule=0x7ffa0baf0000) returned 1 [0198.037] free (_Block=0xdb1d30) [0198.040] free (_Block=0xdb19c0) [0198.041] free (_Block=0xdb1a10) [0198.041] free (_Block=0xdb1b00) [0198.042] free (_Block=0xdb2050) [0198.042] free (_Block=0xdb6e00) [0198.043] free (_Block=0xdb69b0) [0198.043] free (_Block=0xdb70a0) [0198.044] free (_Block=0xdb05b0) [0198.044] free (_Block=0xdb6b00) [0198.044] free (_Block=0xdb6b60) [0198.045] free (_Block=0xdb0850) [0198.045] free (_Block=0xdb02a0) [0198.046] free (_Block=0xdb6b30) [0198.046] free (_Block=0xdb6f80) [0198.046] free (_Block=0xdb6950) [0198.047] free (_Block=0xdb73b0) [0198.072] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x4) returned 0x5602a0 [0198.072] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x5602a0, pulNumLanguages=0x118e1c0 | out: pulNumLanguages=0x118e1c0) returned 1 [0198.072] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5602a0) returned 1 [0198.072] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5604b0) returned 1 [0205.515] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UEAAKXZ () returned 0x2 [0205.689] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UEAAKXZ () returned 0x2 [0205.825] RtlRestoreLastWin32Error () returned 0x329000 [0205.825] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x118e010) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x560570 [0205.825] RtlRestoreLastWin32Error () returned 0x329000 [0205.825] GetThreadPreferredUILanguages (in: dwFlags=0x40, pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x560570, pcchLanguagesBuffer=0x118e010 | out: pulNumLanguages=0x118e118, pwszLanguagesBuffer=0x560570, pcchLanguagesBuffer=0x118e010) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x5602f0 [0205.825] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x560570) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x14) returned 0x56bc70 [0205.825] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x56bc70, pulNumLanguages=0x118e118 | out: pulNumLanguages=0x118e118) returned 1 [0205.825] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x56bc70) returned 1 [0205.830] malloc (_Size=0x600) returned 0xdb79b0 [0205.830] GetLogicalProcessorInformationEx (in: RelationshipType=0xffff, Buffer=0x0, ReturnedLength=0x118d7f8 | out: Buffer=0x0, ReturnedLength=0x118d7f8) returned 0 [0205.830] GetLastError () returned 0x7a [0205.830] malloc (_Size=0x250) returned 0xdb5c50 [0205.830] GetLogicalProcessorInformationEx (in: RelationshipType=0xffff, Buffer=0xdb5c50, ReturnedLength=0x118d7f8 | out: Buffer=0xdb5c50, ReturnedLength=0x118d7f8) returned 1 [0205.830] GetActiveProcessorCount (GroupNumber=0xffff) returned 0x4 [0205.830] GetMaximumProcessorGroupCount () returned 0x1 [0205.830] malloc (_Size=0x40) returned 0xdb1f10 [0205.830] malloc (_Size=0x40) returned 0xdb1ec0 [0205.830] malloc (_Size=0x8) returned 0xdb5c10 [0205.830] memcpy (in: _Dst=0xdb1f10, _Src=0xdb5c70, _Size=0x10 | out: _Dst=0xdb1f10) returned 0xdb1f10 [0205.831] GetActiveProcessorCount (GroupNumber=0x0) returned 0x4 [0205.831] NtPowerInformation (in: InformationLevel=0x2e, InputBuffer=0x118d7f0, InputBufferLength=0x2, OutputBuffer=0xdb79b0, OutputBufferLength=0x60 | out: OutputBuffer=0xdb79b0) returned 0x0 [0205.831] _vsnwprintf (in: _Buffer=0x118d690, _BufferCount=0x63, _Format="CPU%d", _ArgList=0x118cf88 | out: _Buffer="CPU0") returned 4 [0205.832] GetCurrentThread () returned 0xfffffffffffffffe [0205.832] SetThreadGroupAffinity (in: hThread=0xfffffffffffffffe, GroupAffinity=0x118cee0, PreviousGroupAffinity=0x118cef0 | out: PreviousGroupAffinity=0x118cef0) returned 1 [0205.832] GetSystemInfo (in: lpSystemInfo=0x118d020 | out: lpSystemInfo=0x118d020*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0205.832] mbstowcs (in: _Dest=0x118d2a8, _Source="GenuineIntel", _MaxCount=0x28 | out: _Dest="GenuineIntel") returned 0xc [0205.832] _wcsicmp (_String1="GenuineIntel", _String2="GenuineIntel") returned 0 [0205.834] mbstowcs (in: _Dest=0x118d118, _Source="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", _MaxCount=0x28 | out: _Dest="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x27 [0205.834] GetCurrentThread () returned 0xfffffffffffffffe [0205.834] SetThreadGroupAffinity (in: hThread=0xfffffffffffffffe, GroupAffinity=0x118cef0, PreviousGroupAffinity=0x0 | out: PreviousGroupAffinity=0x0) returned 1 [0205.839] LoadStringW (in: hInstance=0x7ff9fc0a0000, uID=0x2c, lpBuffer=0x118ccf0, cchBufferMax=256 | out: lpBuffer="CPU %d") returned 0x6 [0205.883] malloc (_Size=0x35140) returned 0xdbb2e0 [0205.893] _wtoi (_String="238") returned 238 [0205.893] _wtoi (_String="6") returned 6 [0205.893] _itow (in: _Dest=0x0, _Radix=18404800 | out: _Dest=0x0) returned="0" [0205.893] _itow (in: _Dest=0xee, _Radix=18403088 | out: _Dest=0xee) returned="238" [0205.893] malloc (_Size=0x4000) returned 0xdf0430 [0205.893] RegQueryValueExW (in: hKey=0xffffffff80000004, lpValueName="238", lpReserved=0x0, lpType=0x0, lpData=0xdf0430, lpcbData=0x118cee4*=0x4000 | out: lpType=0x0, lpData=0xdf0430*=0x50, lpcbData=0x118cee4*=0x600) returned 0x0 [0205.895] free (_Block=0xdf0430) [0205.895] Sleep (dwMilliseconds=0x3e8) [0206.896] _itow (in: _Dest=0xee, _Radix=18403088 | out: _Dest=0xee) returned="238" [0206.896] malloc (_Size=0x4000) returned 0xdf0430 [0206.896] RegQueryValueExW (in: hKey=0xffffffff80000004, lpValueName="238", lpReserved=0x0, lpType=0x0, lpData=0xdf0430, lpcbData=0x118cee4*=0x4000 | out: lpType=0x0, lpData=0xdf0430*=0x50, lpcbData=0x118cee4*=0x600) returned 0x0 [0206.897] free (_Block=0xdf0430) [0206.899] free (_Block=0xdbb2e0) [0206.909] _vsnwprintf (in: _Buffer=0x118d5c0, _BufferCount=0x40, _Format="%04X%04X%04X%04X", _ArgList=0x118cf88 | out: _Buffer="0F8BFBFF00050654") returned 16 [0206.911] lstrlenW (lpString=" 0") returned 2 [0206.912] lstrlenW (lpString="Intel(R) Xeon(R) Gold 6126 CPU @ 2.60GHz") returned 40 [0206.913] lstrlenW (lpString="") returned 0 [0206.914] lstrlenW (lpString="") returned 0 [0206.914] lstrlenW (lpString="") returned 0 [0206.917] IsProcessorFeaturePresent (ProcessorFeature=0x14) returned 1 [0206.917] IsProcessorFeaturePresent (ProcessorFeature=0x15) returned 1 [0206.918] RtlNumberOfSetBitsUlongPtr (Target=0x1) returned 0x1 [0206.918] RtlNumberOfSetBitsUlongPtr (Target=0x2) returned 0x1 [0206.918] RtlNumberOfSetBitsUlongPtr (Target=0x4) returned 0x1 [0206.918] RtlNumberOfSetBitsUlongPtr (Target=0x8) returned 0x1 [0206.918] _vsnwprintf (in: _Buffer=0x118d880, _BufferCount=0x63, _Format="CPU%d", _ArgList=0x118d7c8 | out: _Buffer="CPU0") returned 4 [0206.919] free (_Block=0xdb5c10) [0206.920] free (_Block=0xdb1ec0) [0206.920] free (_Block=0xdb1f10) [0206.921] free (_Block=0xdb5c50) [0206.921] free (_Block=0xdb79b0) [0206.930] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x4) returned 0x5603a0 [0206.930] SetThreadPreferredUILanguages (in: dwFlags=0x8, pwszLanguagesBuffer=0x5603a0, pulNumLanguages=0x118e1c0 | out: pulNumLanguages=0x118e1c0) returned 1 [0206.930] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5603a0) returned 1 [0206.931] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x5602f0) returned 1 Thread: id = 97 os_tid = 0x10ac Thread: id = 98 os_tid = 0x10a8 [0276.022] DllCanUnloadNow () returned 0x1 Thread: id = 99 os_tid = 0x10a4 Thread: id = 100 os_tid = 0x10a0 Thread: id = 101 os_tid = 0x109c Thread: id = 102 os_tid = 0x1098 Thread: id = 103 os_tid = 0x1090 Thread: id = 122 os_tid = 0x1274 Process: id = "5" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x66070000" os_pid = "0x2d4" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x274" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xe], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000abff" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1819 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1820 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1821 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1822 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1823 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1824 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1825 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1826 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1827 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1828 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1829 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1830 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1831 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1832 start_va = 0x480000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1833 start_va = 0x580000 end_va = 0x707fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1834 start_va = 0x710000 end_va = 0x710fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 1835 start_va = 0x720000 end_va = 0x720fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 1836 start_va = 0x730000 end_va = 0x730fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1837 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1838 start_va = 0x770000 end_va = 0xaa6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1839 start_va = 0xab0000 end_va = 0xc30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 1840 start_va = 0xc40000 end_va = 0xcfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c40000" filename = "" Region: id = 1841 start_va = 0xd00000 end_va = 0xd7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d00000" filename = "" Region: id = 1842 start_va = 0xd80000 end_va = 0xe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d80000" filename = "" Region: id = 1843 start_va = 0xe80000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1844 start_va = 0xf00000 end_va = 0xf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1845 start_va = 0xf80000 end_va = 0xffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f80000" filename = "" Region: id = 1846 start_va = 0x1000000 end_va = 0x107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001000000" filename = "" Region: id = 1847 start_va = 0x1080000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 1848 start_va = 0x1100000 end_va = 0x117ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 1849 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1850 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1851 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1852 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1853 start_va = 0x7ff7aedf0000 end_va = 0x7ff7aee6ffff monitored = 0 entry_point = 0x7ff7aee05f50 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\System32\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\system32\\wbem\\wmiprvse.exe") Region: id = 1854 start_va = 0x7ff9fc000000 end_va = 0x7ff9fc04cfff monitored = 0 entry_point = 0x7ff9fc00b470 region_type = mapped_file name = "pdh.dll" filename = "\\Windows\\System32\\pdh.dll" (normalized: "c:\\windows\\system32\\pdh.dll") Region: id = 1855 start_va = 0x7ff9fc050000 end_va = 0x7ff9fc074fff monitored = 1 entry_point = 0x7ff9fc065dc0 region_type = mapped_file name = "wmiperfclass.dll" filename = "\\Windows\\System32\\wbem\\WmiPerfClass.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiperfclass.dll") Region: id = 1856 start_va = 0x7ff9ffbc0000 end_va = 0x7ff9ffbfcfff monitored = 1 entry_point = 0x7ff9ffbcb760 region_type = mapped_file name = "wmiprov.dll" filename = "\\Windows\\System32\\wbem\\wmiprov.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprov.dll") Region: id = 1857 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1858 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1859 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1860 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1861 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1862 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 1 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1863 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1864 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1865 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1866 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1867 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1868 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1869 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1870 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1871 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1872 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1873 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1874 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1875 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1876 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1877 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1878 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1879 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1880 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1881 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 104 os_tid = 0x7fc Thread: id = 105 os_tid = 0x7c0 Thread: id = 106 os_tid = 0x40c [0256.014] DllCanUnloadNow () returned 0x1 [0256.014] DllCanUnloadNow () returned 0x1 Thread: id = 107 os_tid = 0x150 Thread: id = 108 os_tid = 0x670 Thread: id = 109 os_tid = 0x740 Thread: id = 110 os_tid = 0x5b8 Thread: id = 111 os_tid = 0x2a4